starting build "7a03b484-b001-4d97-af8c-c527bc34fc10" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cad0867f0297: Pulling fs layer Step #0: 5d07bc49990e: Pulling fs layer Step #0: 44cb0126eb9f: Pulling fs layer Step #0: a56ff748a9a8: Pulling fs layer Step #0: a2fb0ed9e009: Pulling fs layer Step #0: f1c66ff839e8: Pulling fs layer Step #0: 6407c60781cb: Pulling fs layer Step #0: 2aedbca4b0c5: Pulling fs layer Step #0: 5eb917c1be4c: Pulling fs layer Step #0: b14d900f9083: Pulling fs layer Step #0: 147a0260c0e7: Pulling fs layer Step #0: 45ecb17becc3: Pulling fs layer Step #0: 4b12f89cab71: Pulling fs layer Step #0: 0264e9dc4f17: Pulling fs layer Step #0: 604b903d86bc: Pulling fs layer Step #0: 74ceb0df6853: Pulling fs layer Step #0: c464a0b74cc6: Pulling fs layer Step #0: 32bac08d0f41: Pulling fs layer Step #0: 313c0e14775f: Pulling fs layer Step #0: 54b5966c5152: Pulling fs layer Step #0: e4d1c52c51e5: Pulling fs layer Step #0: 6c2a7aea9205: Pulling fs layer Step #0: f1c66ff839e8: Waiting Step #0: 96c0e9d3caa1: Pulling fs layer Step #0: fe059bb13cd6: Pulling fs layer Step #0: bd1214b0ceb5: Pulling fs layer Step #0: 6407c60781cb: Waiting Step #0: 2aedbca4b0c5: Waiting Step #0: 5eb917c1be4c: Waiting Step #0: 44cb0126eb9f: Waiting Step #0: b14d900f9083: Waiting Step #0: 32bac08d0f41: Waiting Step #0: 96c0e9d3caa1: Waiting Step #0: 147a0260c0e7: Waiting Step #0: 313c0e14775f: Waiting Step #0: fe059bb13cd6: Waiting Step #0: 45ecb17becc3: Waiting Step #0: 6c2a7aea9205: Waiting Step #0: 74ceb0df6853: Waiting Step #0: 4b12f89cab71: Waiting Step #0: bd1214b0ceb5: Waiting Step #0: 604b903d86bc: Waiting Step #0: 54b5966c5152: Waiting Step #0: c464a0b74cc6: Waiting Step #0: e4d1c52c51e5: Waiting Step #0: a56ff748a9a8: Waiting Step #0: a2fb0ed9e009: Waiting Step #0: 0264e9dc4f17: Waiting Step #0: 5d07bc49990e: Verifying Checksum Step #0: 5d07bc49990e: Download complete Step #0: 44cb0126eb9f: Verifying Checksum Step #0: 44cb0126eb9f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a2fb0ed9e009: Verifying Checksum Step #0: a2fb0ed9e009: Download complete Step #0: a56ff748a9a8: Verifying Checksum Step #0: a56ff748a9a8: Download complete Step #0: f1c66ff839e8: Verifying Checksum Step #0: f1c66ff839e8: Download complete Step #0: 6407c60781cb: Verifying Checksum Step #0: 6407c60781cb: Download complete Step #0: cad0867f0297: Verifying Checksum Step #0: cad0867f0297: Download complete Step #0: 5eb917c1be4c: Verifying Checksum Step #0: 5eb917c1be4c: Download complete Step #0: 147a0260c0e7: Verifying Checksum Step #0: 147a0260c0e7: Download complete Step #0: b14d900f9083: Verifying Checksum Step #0: b14d900f9083: Download complete Step #0: 4b12f89cab71: Verifying Checksum Step #0: 4b12f89cab71: Download complete Step #0: 0264e9dc4f17: Verifying Checksum Step #0: 0264e9dc4f17: Download complete Step #0: b549f31133a9: Pull complete Step #0: 2aedbca4b0c5: Verifying Checksum Step #0: 2aedbca4b0c5: Download complete Step #0: 604b903d86bc: Verifying Checksum Step #0: 604b903d86bc: Download complete Step #0: 45ecb17becc3: Download complete Step #0: c464a0b74cc6: Download complete Step #0: 313c0e14775f: Verifying Checksum Step #0: 313c0e14775f: Download complete Step #0: 54b5966c5152: Verifying Checksum Step #0: 54b5966c5152: Download complete Step #0: 74ceb0df6853: Download complete Step #0: e4d1c52c51e5: Verifying Checksum Step #0: e4d1c52c51e5: Download complete Step #0: 6c2a7aea9205: Verifying Checksum Step #0: 6c2a7aea9205: Download complete Step #0: fe059bb13cd6: Verifying Checksum Step #0: fe059bb13cd6: Download complete Step #0: 96c0e9d3caa1: Verifying Checksum Step #0: 96c0e9d3caa1: Download complete Step #0: 32bac08d0f41: Verifying Checksum Step #0: 32bac08d0f41: Download complete Step #0: bd1214b0ceb5: Download complete Step #0: cad0867f0297: Pull complete Step #0: 5d07bc49990e: Pull complete Step #0: 44cb0126eb9f: Pull complete Step #0: a56ff748a9a8: Pull complete Step #0: a2fb0ed9e009: Pull complete Step #0: f1c66ff839e8: Pull complete Step #0: 6407c60781cb: Pull complete Step #0: 2aedbca4b0c5: Pull complete Step #0: 5eb917c1be4c: Pull complete Step #0: b14d900f9083: Pull complete Step #0: 147a0260c0e7: Pull complete Step #0: 45ecb17becc3: Pull complete Step #0: 4b12f89cab71: Pull complete Step #0: 0264e9dc4f17: Pull complete Step #0: 604b903d86bc: Pull complete Step #0: 74ceb0df6853: Pull complete Step #0: c464a0b74cc6: Pull complete Step #0: 32bac08d0f41: Pull complete Step #0: 313c0e14775f: Pull complete Step #0: 54b5966c5152: Pull complete Step #0: e4d1c52c51e5: Pull complete Step #0: 6c2a7aea9205: Pull complete Step #0: 96c0e9d3caa1: Pull complete Step #0: fe059bb13cd6: Pull complete Step #0: bd1214b0ceb5: Pull complete Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 49efbd50f425: Already exists Step #1: 2a862f3e7bf8: Already exists Step #1: d80c5566ab7e: Already exists Step #1: 753efba4eb32: Already exists Step #1: 9829f63a3952: Already exists Step #1: d1a64224dbd6: Pulling fs layer Step #1: 36351e156543: Pulling fs layer Step #1: 36351e156543: Verifying Checksum Step #1: 36351e156543: Download complete Step #1: d1a64224dbd6: Verifying Checksum Step #1: d1a64224dbd6: Download complete Step #1: d1a64224dbd6: Pull complete Step #1: 36351e156543: Pull complete Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_bufq.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_dict.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_file.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_ftp.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_gopher.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_http.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_https.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_imap.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_ldap.covreport... Step #1: / [0/18 files][ 0.0 B/167.0 MiB] 0% Done / [1/18 files][ 3.2 MiB/167.0 MiB] 1% Done / [2/18 files][ 3.2 MiB/167.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_mqtt.covreport... Step #1: / [2/18 files][ 3.8 MiB/167.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_pop3.covreport... Step #1: / [2/18 files][ 4.3 MiB/167.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_rtsp.covreport... Step #1: / [2/18 files][ 4.3 MiB/167.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_smb.covreport... Step #1: / [2/18 files][ 5.3 MiB/167.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_smtp.covreport... Step #1: / [2/18 files][ 7.4 MiB/167.0 MiB] 4% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_tftp.covreport... Step #1: / [2/18 files][ 9.4 MiB/167.0 MiB] 5% Done Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/curl_fuzzer_ws.covreport... Step #1: Copying gs://oss-fuzz-coverage/curl/textcov_reports/20251003/fuzz_url.covreport... Step #1: / [2/18 files][ 13.0 MiB/167.0 MiB] 7% Done / [2/18 files][ 14.1 MiB/167.0 MiB] 8% Done / [3/18 files][ 15.8 MiB/167.0 MiB] 9% Done / [4/18 files][ 16.3 MiB/167.0 MiB] 9% Done / [5/18 files][ 36.0 MiB/167.0 MiB] 21% Done / [6/18 files][ 39.1 MiB/167.0 MiB] 23% Done - - [7/18 files][ 88.6 MiB/167.0 MiB] 53% Done - [8/18 files][ 89.8 MiB/167.0 MiB] 53% Done - [9/18 files][114.9 MiB/167.0 MiB] 68% Done - [10/18 files][121.2 MiB/167.0 MiB] 72% Done - [11/18 files][149.6 MiB/167.0 MiB] 89% Done - [12/18 files][149.9 MiB/167.0 MiB] 89% Done - [13/18 files][153.4 MiB/167.0 MiB] 91% Done - [14/18 files][155.5 MiB/167.0 MiB] 93% Done - [15/18 files][161.3 MiB/167.0 MiB] 96% Done - [16/18 files][165.5 MiB/167.0 MiB] 99% Done - [17/18 files][165.5 MiB/167.0 MiB] 99% Done - [18/18 files][167.0 MiB/167.0 MiB] 100% Done Step #1: Operation completed over 18 objects/167.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 171016 Step #2: -rw-r--r-- 1 root root 3333976 Oct 3 10:02 curl_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 62196 Oct 3 10:02 curl_fuzzer_bufq.covreport Step #2: -rw-r--r-- 1 root root 4259273 Oct 3 10:02 curl_fuzzer_dict.covreport Step #2: -rw-r--r-- 1 root root 4347082 Oct 3 10:02 curl_fuzzer_file.covreport Step #2: -rw-r--r-- 1 root root 14409203 Oct 3 10:02 curl_fuzzer_ftp.covreport Step #2: -rw-r--r-- 1 root root 221547 Oct 3 10:02 fuzz_url.covreport Step #2: -rw-r--r-- 1 root root 11085492 Oct 3 10:02 curl_fuzzer_tftp.covreport Step #2: -rw-r--r-- 1 root root 13771157 Oct 3 10:02 curl_fuzzer_ws.covreport Step #2: -rw-r--r-- 1 root root 12228383 Oct 3 10:02 curl_fuzzer_gopher.covreport Step #2: -rw-r--r-- 1 root root 11468125 Oct 3 10:02 curl_fuzzer_mqtt.covreport Step #2: -rw-r--r-- 1 root root 12495195 Oct 3 10:02 curl_fuzzer_imap.covreport Step #2: -rw-r--r-- 1 root root 11890077 Oct 3 10:02 curl_fuzzer_https.covreport Step #2: -rw-r--r-- 1 root root 12337818 Oct 3 10:02 curl_fuzzer_ldap.covreport Step #2: -rw-r--r-- 1 root root 13551777 Oct 3 10:02 curl_fuzzer_http.covreport Step #2: -rw-r--r-- 1 root root 12310614 Oct 3 10:02 curl_fuzzer_rtsp.covreport Step #2: -rw-r--r-- 1 root root 12187546 Oct 3 10:02 curl_fuzzer_smb.covreport Step #2: -rw-r--r-- 1 root root 12511961 Oct 3 10:02 curl_fuzzer_pop3.covreport Step #2: -rw-r--r-- 1 root root 12612295 Oct 3 10:02 curl_fuzzer_smtp.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836" Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Sending build context to Docker daemon 6.656kB Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b549f31133a9: Already exists Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": cad0867f0297: Already exists Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 5d07bc49990e: Already exists Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 21aae50984bf: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 2b5f5f715028: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": fb6a199bc10f: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1c207e5b0063: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": caf57254f43a: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1462b1d00e14: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 540ea4dfdceb: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 8fdd4b5faaa9: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 40d7bc1ff8c7: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": d2eb4100ded1: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 156a283b0470: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e9658ec5255e: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c4e6646538bb: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6939a674b517: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 003b03fbacbd: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 58292fae4de9: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b06c7963df6e: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b6ae7f0c1d24: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 551029df1c46: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 2f5903485cae: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 60671fdd34b1: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c1a14989bf3a: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 10a7a3f93f2d: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 22ef1e73dafd: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c9621467b9f7: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 540ea4dfdceb: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6e67e1dc3fc0: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b9c4ff0b77c8: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 8fdd4b5faaa9: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1c207e5b0063: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 40d7bc1ff8c7: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 155c2dfe5c67: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": caf57254f43a: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b5f1ebb46627: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": d2eb4100ded1: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1462b1d00e14: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c4e6646538bb: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 60671fdd34b1: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6939a674b517: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 156a283b0470: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c1a14989bf3a: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c9621467b9f7: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 003b03fbacbd: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6e67e1dc3fc0: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 10a7a3f93f2d: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e959da9f743c: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 58292fae4de9: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c66a5b9ffa39: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b9c4ff0b77c8: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 22ef1e73dafd: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 155c2dfe5c67: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b06c7963df6e: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 0f4fc2b4c404: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 780b129705e7: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b5f1ebb46627: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": a9144c235512: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b6ae7f0c1d24: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 551029df1c46: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e16fcfe620a9: Pulling fs layer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e959da9f743c: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 0f4fc2b4c404: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": a9144c235512: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c66a5b9ffa39: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e16fcfe620a9: Waiting Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 2b5f5f715028: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1c207e5b0063: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1c207e5b0063: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": caf57254f43a: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": caf57254f43a: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 21aae50984bf: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 21aae50984bf: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 540ea4dfdceb: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 540ea4dfdceb: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 8fdd4b5faaa9: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 8fdd4b5faaa9: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 40d7bc1ff8c7: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 40d7bc1ff8c7: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": d2eb4100ded1: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": d2eb4100ded1: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 156a283b0470: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 156a283b0470: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1462b1d00e14: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 21aae50984bf: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 2b5f5f715028: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c4e6646538bb: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e9658ec5255e: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e9658ec5255e: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 003b03fbacbd: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 003b03fbacbd: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6939a674b517: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6939a674b517: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 58292fae4de9: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 58292fae4de9: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b06c7963df6e: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b06c7963df6e: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b6ae7f0c1d24: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b6ae7f0c1d24: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 551029df1c46: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 551029df1c46: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 2f5903485cae: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 2f5903485cae: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 60671fdd34b1: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 60671fdd34b1: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c1a14989bf3a: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c1a14989bf3a: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 10a7a3f93f2d: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 22ef1e73dafd: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c9621467b9f7: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c9621467b9f7: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6e67e1dc3fc0: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6e67e1dc3fc0: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b9c4ff0b77c8: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b9c4ff0b77c8: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 155c2dfe5c67: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b5f1ebb46627: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b5f1ebb46627: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c66a5b9ffa39: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c66a5b9ffa39: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": fb6a199bc10f: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": fb6a199bc10f: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e959da9f743c: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 780b129705e7: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 780b129705e7: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 0f4fc2b4c404: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": a9144c235512: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": a9144c235512: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e16fcfe620a9: Verifying Checksum Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e16fcfe620a9: Download complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": fb6a199bc10f: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1c207e5b0063: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": caf57254f43a: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 1462b1d00e14: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 540ea4dfdceb: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 8fdd4b5faaa9: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 40d7bc1ff8c7: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": d2eb4100ded1: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 156a283b0470: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e9658ec5255e: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c4e6646538bb: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6939a674b517: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 003b03fbacbd: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 58292fae4de9: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b06c7963df6e: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b6ae7f0c1d24: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 551029df1c46: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 2f5903485cae: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 60671fdd34b1: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c1a14989bf3a: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 10a7a3f93f2d: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 22ef1e73dafd: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c9621467b9f7: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 6e67e1dc3fc0: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b9c4ff0b77c8: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 155c2dfe5c67: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": b5f1ebb46627: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e959da9f743c: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": c66a5b9ffa39: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 0f4fc2b4c404: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 780b129705e7: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": a9144c235512: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": e16fcfe620a9: Pull complete Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> 0439b55c80f1 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Step 2/6 : RUN git clone --depth 1 https://github.com/curl/curl.git /src/curl Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> Running in b6d608aada5c Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Cloning into '/src/curl'... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Removing intermediate container b6d608aada5c Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> 3e6e1b91e43b Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Step 3/6 : RUN git clone --depth 1 https://github.com/curl/curl-fuzzer.git /src/curl_fuzzer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> Running in e13c4cfffcce Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Cloning into '/src/curl_fuzzer'... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Removing intermediate container e13c4cfffcce Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> 8ee46c6687a1 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Step 4/6 : RUN $SRC/curl_fuzzer/scripts/ossfuzzdeps.sh Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> Running in 763048d0bc98 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": +++ dirname -- /src/curl_fuzzer/scripts/ossfuzzdeps.sh Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ++ cd -- /src/curl_fuzzer/scripts Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ++ pwd Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": + SCRIPTDIR=/src/curl_fuzzer/scripts Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ++ id -u Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Running as root, no sudo required. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": + [[ 0 -eq 0 ]] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": + echo 'Running as root, no sudo required.' Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": + export SUDO= Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": + SUDO= Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": + apt-get -o Dpkg::Use-Pty=0 update Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Fetched 383 kB in 1s (546 kB/s) Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Reading package lists... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": + apt-get -o Dpkg::Use-Pty=0 install -y make autoconf automake libtool libgmp-dev libssl-dev zlib1g-dev pkg-config wget cmake ninja-build groff-base Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Reading package lists... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Building dependency tree... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Reading state information... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": make is already the newest version (4.2.1-1.2). Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": make set to manually installed. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": The following additional packages will be installed: Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libgmpxx4ldbl Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": libuchardet0 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Suggested packages: Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": autoconf-archive gnu-standards autoconf-doc gettext cmake-doc groff lrzip Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": gmp-doc libgmp10-doc libmpfr-dev libtool-doc gfortran | fortran95-compiler Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": gcj-jdk python3 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": The following NEW packages will be installed: Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": autoconf automake cmake cmake-data file groff-base libarchive13 libglib2.0-0 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": libglib2.0-data libgmp-dev libgmpxx4ldbl libicu66 libjsoncpp1 libltdl-dev Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": libltdl7 libmagic-mgc libmagic1 librhash0 libtool libuchardet0 libuv1 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": libxml2 ninja-build pkg-config shared-mime-info xdg-user-dirs zlib1g-dev Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": 0 upgraded, 27 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Need to get 19.9 MB of archives. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": After this operation, 91.5 MB of additional disk space will be used. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libuchardet0 amd64 0.0.6-3build1 [65.2 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 groff-base amd64 1.22.4-4build1 [847 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Fetched 19.9 MB in 2s (9780 kB/s) Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libmagic-mgc. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package file. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking file (1:5.38-4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libglib2.0-data. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libicu66:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libxml2:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package shared-mime-info. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libuchardet0:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../09-libuchardet0_0.0.6-3build1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libuchardet0:amd64 (0.0.6-3build1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package groff-base. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../10-groff-base_1.22.4-4build1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking groff-base (1.22.4-4build1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libuv1:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../11-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package autoconf. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../12-autoconf_2.69-11.1_all.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package automake. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package cmake-data. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package librhash0:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package cmake. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libgmpxx4ldbl:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../19-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libgmp-dev:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../20-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../21-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../22-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package libtool. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../23-libtool_2.4.6-14_all.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking libtool (2.4.6-14) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package ninja-build. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../24-ninja-build_1.10.0-1build1_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking ninja-build (1.10.0-1build1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package pkg-config. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../25-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Preparing to unpack .../26-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": No schema files found: doing nothing. Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up file (1:5.38-4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up ninja-build (1.10.0-1build1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up autoconf (2.69-11.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libuchardet0:amd64 (0.0.6-3build1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libtool (2.4.6-14) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up groff-base (1.22.4-4build1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Removing intermediate container 763048d0bc98 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> 88a3a0a91554 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Step 5/6 : WORKDIR $SRC/curl_fuzzer Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> Running in eac982183780 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Removing intermediate container eac982183780 Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> e95995914adb Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Step 6/6 : COPY build.sh run_tests.sh $SRC/ Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": ---> 73c39adcec7c Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Successfully built 73c39adcec7c Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Successfully tagged gcr.io/oss-fuzz/curl:latest Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/curl:latest Finished Step #4 - "build-ca4e8821-93e8-41b2-8211-f83ebe0bb836" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/curl Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filemzcpUM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/curl_fuzzer/.git Step #5 - "srcmap": + GIT_DIR=/src/curl_fuzzer Step #5 - "srcmap": + cd /src/curl_fuzzer Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/curl/curl-fuzzer.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=843a906dd0d2b2483bde7bf91a41cd1f79fd435e Step #5 - "srcmap": + jq_inplace /tmp/filemzcpUM '."/src/curl_fuzzer" = { type: "git", url: "https://github.com/curl/curl-fuzzer.git", rev: "843a906dd0d2b2483bde7bf91a41cd1f79fd435e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filed25kA9 Step #5 - "srcmap": + cat /tmp/filemzcpUM Step #5 - "srcmap": + jq '."/src/curl_fuzzer" = { type: "git", url: "https://github.com/curl/curl-fuzzer.git", rev: "843a906dd0d2b2483bde7bf91a41cd1f79fd435e" }' Step #5 - "srcmap": + mv /tmp/filed25kA9 /tmp/filemzcpUM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/curl/.git Step #5 - "srcmap": + GIT_DIR=/src/curl Step #5 - "srcmap": + cd /src/curl Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/curl/curl.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9cc1ee55a4a363e6a13408bfac58f4f7a17e625f Step #5 - "srcmap": + jq_inplace /tmp/filemzcpUM '."/src/curl" = { type: "git", url: "https://github.com/curl/curl.git", rev: "9cc1ee55a4a363e6a13408bfac58f4f7a17e625f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileaVC3iI Step #5 - "srcmap": + cat /tmp/filemzcpUM Step #5 - "srcmap": + jq '."/src/curl" = { type: "git", url: "https://github.com/curl/curl.git", rev: "9cc1ee55a4a363e6a13408bfac58f4f7a17e625f" }' Step #5 - "srcmap": + mv /tmp/fileaVC3iI /tmp/filemzcpUM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filemzcpUM Step #5 - "srcmap": + rm /tmp/filemzcpUM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/curl_fuzzer": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/curl/curl-fuzzer.git", Step #5 - "srcmap": "rev": "843a906dd0d2b2483bde7bf91a41cd1f79fd435e" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/curl": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/curl/curl.git", Step #5 - "srcmap": "rev": "9cc1ee55a4a363e6a13408bfac58f4f7a17e625f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 35% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 446 B/1546 B 29%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (514 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21219 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 24.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 117.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 106.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 107.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 94.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 155.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 140.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 87.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 147.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 179.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 53.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 154.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 36.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 129.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 37.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 153.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 171.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 126.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 156.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=d9c2537ef10193d85159a405aab77044532016937450d502fdcd435fac154075 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-q7iuiw_5/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/58 [tree-sitter-go]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 23/58 [pycodestyle]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 39/58 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.341 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.737 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.737 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1550.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.738 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.738 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1918.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.738 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1600.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.738 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3027.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.739 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1558.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.739 INFO analysis - extract_tests_from_directories: /src/curl/tests/tunit/tool1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.739 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib586.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.739 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib507.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.739 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1397.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.740 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/block_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.740 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.740 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib650.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.740 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_ws_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.740 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib541.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.740 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.741 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.741 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1656.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.741 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib520.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.741 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1513.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.741 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/usercertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.741 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1330.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.741 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1614.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.742 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/https.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.742 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.742 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getreferrer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.742 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1661.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.742 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1907.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.742 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3208.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.743 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.743 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2404.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.743 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1979.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.743 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1552.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.743 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpsget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.743 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib504.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.743 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/hsts-preload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.744 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1657.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.744 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.744 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sendrecv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.744 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib525.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.744 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3026.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.744 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-top.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.745 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1611.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.745 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.745 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1538.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.745 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3100.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.745 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib530.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.745 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1399.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.745 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/tftpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.746 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1653.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.746 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1396.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.746 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib583.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.746 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_hx_upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.746 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1937.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.746 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/url2file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.747 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/localport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.747 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3205.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.747 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/post-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.747 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1940.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.747 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib568.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.747 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/threaded-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.748 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3212.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.748 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib508.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.748 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1398.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.748 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1537.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.748 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1977.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.748 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib652.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.748 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1612.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.749 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1916.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.749 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.749 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/shared-connection-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.749 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1655.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.749 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1960.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.749 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1660.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.750 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.750 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1507.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.750 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1525.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.750 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1663.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.750 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1901.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.750 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.750 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2604.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.751 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/externalsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.751 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpgetresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.751 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib695.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.751 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.751 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ghiper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.751 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.752 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/dnsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.752 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2600.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.752 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.752 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1549.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.752 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2502.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.752 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getredirect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.753 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1530.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.753 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_h2_upgrade_extreme.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.753 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/testtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.753 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_h2_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.753 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib502.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.754 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.754 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib526.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.754 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib524.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.754 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1934.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.754 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib676.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.755 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1607.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.755 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1559.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.755 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1935.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.755 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1964.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.755 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.755 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib757.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.755 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3034.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.756 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.756 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/parseurl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.756 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1545.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.756 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib579.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.756 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sepheaders.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.756 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/chkspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.757 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.757 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib574.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.757 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1975.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.757 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib558.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.757 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1156.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.757 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3213.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.758 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib758.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.758 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib668.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.758 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib505.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.758 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib751.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.758 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib655.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.758 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/default-scheme.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.759 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.759 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib533.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.759 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/fileupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.759 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.759 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.759 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/maxconnects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.759 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.760 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.760 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1536.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.760 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.760 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-examine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.760 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-lsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.760 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.761 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1906.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.761 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/postit2-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.761 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib549.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.761 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.761 INFO analysis - extract_tests_from_directories: /src/curl/tests/http/testenv/mod_curltest/mod_curltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.762 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1980.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.762 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/httpput-postfields.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.762 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/httpcustomheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.762 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ephiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.763 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3211.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.763 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1598.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.763 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.763 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2023.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.763 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib566.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.764 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3025.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.764 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1556.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.764 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1308.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.764 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3105.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.765 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1610.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.765 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1300.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.765 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpuploadfrommem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.765 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib590.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.766 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1605.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.766 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib537.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.766 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_tls_session_reuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.766 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib513.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.766 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/urlapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.766 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1533.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.767 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1902.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.767 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib666.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.767 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1903.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.767 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1912.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.767 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2082.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.768 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1567.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.768 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib582.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.768 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1309.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.768 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1500.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.768 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.769 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2405.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.769 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1555.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.769 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.769 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1602.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.770 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/postit2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.770 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1948.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.770 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1905.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.770 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1532.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.770 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1620.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.770 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1606.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.771 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1528.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.771 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.771 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_hx_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.771 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1568.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.771 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.771 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/websocket-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.771 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1938.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.772 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1541.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.772 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib567.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.772 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib562.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.772 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib516.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.772 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_upload_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.772 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1593.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.773 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.773 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1517.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.773 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.773 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1936.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.773 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sessioninfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.774 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_h2_serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.774 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-double.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.774 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib517.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.774 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib501.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.774 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3103.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.774 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib523.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.774 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1518.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.775 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib559.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.775 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib651.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.775 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib570.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.775 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1540.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.775 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1523.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.775 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/evhiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.776 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1564.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.776 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/altsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.776 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.776 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib521.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.776 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1303.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.776 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1554.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.777 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2603.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.777 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib658.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.777 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib506.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.777 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib694.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.777 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib578.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.777 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1972.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.778 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1955.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.778 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2700.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.778 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/anyauthput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.778 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/websocket-updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.778 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.778 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1603.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.778 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.779 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1531.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.779 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1662.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.779 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/protofeats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.779 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1508.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.779 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1933.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.779 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-expn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.780 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3104.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.780 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib597.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.780 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib569.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.780 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-debugcallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.780 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1919.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.780 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/netrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.781 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1658.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.781 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib553.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.781 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1592.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.781 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1945.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.781 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.781 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib543.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.781 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib503.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.782 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1599.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.782 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/certinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.782 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1911.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.782 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.782 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib564.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.782 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/htmltidy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.783 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib557.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.783 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib515.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.783 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.783 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1650.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.783 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.783 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.784 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib643.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.784 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1947.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.784 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.784 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1900.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.784 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1520.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.784 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1511.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.785 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.785 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.785 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-mail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.785 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.785 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1514.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.785 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_ws_pingpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.785 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1608.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.786 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1913.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.786 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib500.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.786 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2402.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.786 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1973.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.786 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib576.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.787 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1395.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.787 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib572.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.787 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1601.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.787 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1576.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.787 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1956.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.788 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.788 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/unixsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.788 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1569.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.788 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1506.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.788 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib598.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.789 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1565.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.789 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/websocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.789 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib753.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.789 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib653.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.789 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-pushinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.789 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2309.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.790 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.790 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.790 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/hiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.790 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1615.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.790 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1957.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.790 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.791 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib678.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.791 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1651.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.791 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1515.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.791 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.791 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/cacertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.791 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1971.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.792 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1304.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.792 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http3-present.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.792 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1978.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.792 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1571.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.792 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1597.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.792 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1915.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.793 INFO analysis - extract_tests_from_directories: /src/curl/tests/tunit/tool1604.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.793 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2304.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.793 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/httpput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.793 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.793 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1591.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.793 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.793 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1560.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.794 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib542.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.794 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.794 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/xmlstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.794 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1501.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.794 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.795 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.795 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/mqttd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.795 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib556.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.795 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2306.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.795 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/crawler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.795 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.796 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib547.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.796 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.796 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1323.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.796 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1609.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.796 INFO analysis - extract_tests_from_directories: /src/curl/tests/tunit/tool1621.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.796 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib539.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.796 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3207.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.797 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-vrfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.797 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib510.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.797 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.797 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.797 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3033.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.797 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1959.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.798 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.798 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3214.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.798 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1664.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.798 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/address-scope.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.798 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1594.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.798 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/simplessl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.799 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3102.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.799 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib575.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.799 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.799 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2308.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.799 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smooth-gtk-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.799 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.799 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/htmltitle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.800 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1939.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.800 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib555.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.800 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib518.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.800 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib677.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.800 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1307.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.800 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1301.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.801 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib659.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.801 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/getpart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.801 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib511.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.801 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib599.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.801 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.801 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-dele.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.802 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1526.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.802 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1654.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.802 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1302.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.802 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1551.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.802 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.802 INFO analysis - extract_tests_from_directories: /src/curl/tests/cmake/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.803 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib654.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.803 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib573.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.803 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/10-at-a-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.803 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/cookie_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.803 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1616.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.803 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.804 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib544.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.804 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/progressfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.804 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sslbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.804 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib674.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.804 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib560.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.804 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpgetinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.805 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1557.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.805 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/rtspd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.805 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib540.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.805 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2302.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.805 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1502.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.806 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.806 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftp-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.806 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1910.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.806 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib589.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.806 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2301.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.806 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib591.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.807 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/headerapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.807 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1527.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.807 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1534.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.807 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib552.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.807 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1553.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.807 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-uidl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.808 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2601.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.808 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1522.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.808 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.808 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib514.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.808 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3101.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.808 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/sockfilt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.809 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/socksd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.809 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/simplepost.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.809 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1974.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.809 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib670.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.809 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/sws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.809 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.810 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1542.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.810 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/connect-to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.810 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib661.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.810 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib536.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.810 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1510.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.810 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1529.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.811 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1535.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.811 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3010.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.811 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/synctime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.811 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib667.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.811 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1908.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.811 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftp-wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.812 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.812 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.812 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib571.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.812 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib554.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.812 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1958.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.812 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/rtsp-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.813 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2602.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.813 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2032.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.813 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/postinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.813 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3200.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:01.813 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1652.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:02.032 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:02.483 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:02.526 INFO oss_fuzz - analyse_folder: Found 934 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:02.526 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:02.526 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:02.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:02.951 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:03.259 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:03.289 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:34.205 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_fnmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:34.205 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:14.528 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:14.867 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:14.867 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.628 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.641 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_fnmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.149 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.150 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.168 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.169 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.190 INFO oss_fuzz - analyse_folder: Dump methods for curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.461 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.787 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:21.787 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.594 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.609 INFO oss_fuzz - analyse_folder: Extracting calltree for curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.711 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.712 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.738 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.739 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.770 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.770 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bufq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:34.770 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:35.049 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:35.373 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:35.373 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:38.693 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:38.706 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bufq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.507 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.507 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.526 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.527 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.549 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.549 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.549 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.826 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.156 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.157 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.847 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.862 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.348 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.372 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.373 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.398 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.399 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.399 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.433 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.433 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.440 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.440 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:44.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:50.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.233 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.234 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.234 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_url.data with fuzzerLogFile-fuzz_url.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.234 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-curl_fuzzer.data with fuzzerLogFile-curl_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.234 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.234 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.258 INFO fuzzer_profile - accummulate_profile: fuzz_url: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.265 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.272 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.279 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.818 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.818 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.821 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.821 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.824 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.824 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.824 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.827 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.831 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.831 INFO fuzzer_profile - accummulate_profile: fuzz_url: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.834 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_url.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.835 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.837 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.837 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.887 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.887 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.888 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.888 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.896 INFO fuzzer_profile - accummulate_profile: fuzz_url: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.896 INFO fuzzer_profile - accummulate_profile: fuzz_url: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.919 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.923 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.923 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:53.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.563 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.570 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.571 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.572 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.580 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.584 INFO fuzzer_profile - accummulate_profile: curl_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:54.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:55.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:55.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:55.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:55.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:55.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:55.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:57.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:58.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:58.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:58.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:58.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:59.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:02.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:03.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:04.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:04.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:04.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:04.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:04.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:05.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:06.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:07.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:08.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:09.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:10.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:11.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:11.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:11.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:11.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:11.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:11.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:11.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:12.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:13.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:15.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:16.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:16.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:16.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:16.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:16.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:17.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:18.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:19.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:20.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:21.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:21.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:22.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:23.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.608 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.610 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.610 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.610 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.618 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.631 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.681 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.682 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.682 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.682 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.690 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:24.703 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:27.821 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:27.821 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:27.821 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:27.822 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:27.826 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.643 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.894 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.895 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):510:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):512:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):513:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):514:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):515:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.909 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):516:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.910 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):517:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):518:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):519:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):520:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):521:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):579:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):581:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:36.952 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_set_allowed_protocols(fuzz_data*):583:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.007 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.007 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/curl/reports-by-target/20251003/fuzz_url/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.048 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.049 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:37.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/curl/reports-by-target/20251003/curl_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.405 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/curl/reports-by-target/20251003/curl_fuzzer/fuzz_fnmatch.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.855 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.856 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/curl/reports-by-target/20251003/curl_fuzzer/fuzz_bufq.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:38.994 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:39.082 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:39.082 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:39.082 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:39.082 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:41.559 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:41.562 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.547 INFO html_report - create_all_function_table: Assembled a total of 4956 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.547 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.547 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.552 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.553 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 418 -- : 418 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.553 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:46.554 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.151 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.393 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_url_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.393 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (361 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.446 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.555 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.555 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.592 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.601 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7766 -- : 7766 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.606 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:47.610 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:51.674 INFO html_helpers - create_horisontal_calltree_image: Creating image curl_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:51.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6800 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:51.809 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:51.809 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:51.960 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:51.961 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:52.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:52.202 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:52.214 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:52.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2272 -- : 2272 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:52.218 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:52.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.206 INFO html_helpers - create_horisontal_calltree_image: Creating image curl_fuzzer_fuzz_fnmatch.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.207 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1890 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.466 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.466 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.708 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.708 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.731 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.736 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.737 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 600 -- : 600 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.737 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:53.737 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.001 INFO html_helpers - create_horisontal_calltree_image: Creating image curl_fuzzer_fuzz_bufq.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.002 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (510 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.081 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.081 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.197 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.232 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.232 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:54.232 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:59.002 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:59.003 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:59.009 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 784 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:59.009 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:59.009 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:59.009 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:02.645 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:02.650 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:02.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:02.850 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:02.856 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 497 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:02.856 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:02.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:07.333 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:07.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:07.547 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:07.548 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:07.552 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 418 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:07.556 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:07.556 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.106 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.319 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.319 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.324 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 378 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.328 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:12.328 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:15.988 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:15.991 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.205 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.205 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.210 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 333 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.213 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.213 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:20.753 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:20.755 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:20.974 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:20.975 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:20.980 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 313 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:20.982 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:20.983 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.651 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.881 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.881 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.886 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 277 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.888 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:24.888 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:29.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:29.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:29.591 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['operate', 'cf_osslq_connect', 'myssh_done', 'rtsp_rtp_write_resp', 'test_sws', 'ftp_pp_statemachine', 'schannel_shutdown'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.663 INFO html_report - create_all_function_table: Assembled a total of 4956 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.782 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.855 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.856 INFO engine_input - analysis_func: Generating input for fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curl_url_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: formatf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_urldecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curlx_dyn_addn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dollarstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_urlhandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dyn_nappend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ipv6_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: out_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: urlget_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.857 INFO engine_input - analysis_func: Generating input for curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: async_thrdd_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curlx_str_until Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curl_mvaprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_llist_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curlx_dyn_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FormAdd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_llist_insert_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_netrc_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.862 INFO engine_input - analysis_func: Generating input for curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_pgrsUpdate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_uint_spbset_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curl_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: randit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cshutdn_run_once Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_conn_cf_cntrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_pollfds_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xfer_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cshutdn_perform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.864 INFO engine_input - analysis_func: Generating input for curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ipv6_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufq_slurpn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: urlget_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curl_url_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_bufq_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curlx_str_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: out_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Curl_bufq_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: curl_mvsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.866 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.866 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.866 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.889 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.890 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:34.890 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:39.119 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:39.120 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:39.125 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 784 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:39.125 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:39.125 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:39.126 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:43.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:43.607 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:43.817 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:43.817 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:43.822 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 497 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:43.823 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:43.823 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:47.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:47.462 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:47.672 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:47.672 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:47.678 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 418 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:47.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:47.681 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.233 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.453 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.453 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.459 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 378 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.462 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:52.462 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.344 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.345 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.349 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 333 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.352 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:56.353 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:00.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:00.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:01.057 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:01.057 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:01.061 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 313 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:01.064 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:01.065 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:05.631 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:05.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:05.855 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:05.855 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4956 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:05.861 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 277 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:05.863 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:05.863 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.537 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.771 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['operate', 'cf_osslq_connect', 'myssh_done', 'rtsp_rtp_write_resp', 'test_sws', 'ftp_pp_statemachine', 'schannel_shutdown'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.773 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.774 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.774 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.775 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.775 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.775 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.775 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['operate', 'cf_osslq_connect', 'myssh_done', 'rtsp_rtp_write_resp', 'test_sws', 'ftp_pp_statemachine', 'schannel_shutdown'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.776 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.850 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:09.850 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.836 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.893 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.896 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.896 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:22.963 INFO sinks_analyser - analysis_func: ['curl_fuzzer.cc', 'fuzz_bufq.cc', 'fuzz_url.cc', 'fuzz_fnmatch.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:22.964 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:22.971 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:22.983 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:26.417 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:26.424 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:27.987 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.000 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.024 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.031 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.061 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.062 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.062 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.062 INFO annotated_cfg - analysis_func: Analysing: fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.064 INFO annotated_cfg - analysis_func: Analysing: curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.093 INFO annotated_cfg - analysis_func: Analysing: curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.101 INFO annotated_cfg - analysis_func: Analysing: curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.133 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.134 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:28.134 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.968 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.968 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:32.969 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.978 INFO public_candidate_analyser - standalone_analysis: Found 4382 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.978 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:37.330 INFO oss_fuzz - analyse_folder: Found 934 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:37.330 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:37.330 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:37.393 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:37.739 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:38.045 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:38.076 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:09.555 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_fnmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:09.555 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:51.029 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:51.354 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:51.354 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:55.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:55.344 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_fnmatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.917 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.918 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.937 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.938 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.960 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.960 INFO oss_fuzz - analyse_folder: Dump methods for curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.960 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.230 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.553 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.503 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.518 INFO oss_fuzz - analyse_folder: Extracting calltree for curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.958 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.959 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.985 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.986 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.016 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.016 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_bufq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.016 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.613 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.613 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.505 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.518 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_bufq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.338 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.339 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.357 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.358 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.381 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.381 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.491 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.810 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.810 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:20.726 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:20.740 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.242 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.243 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.266 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.267 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.292 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.323 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.323 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.380 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.380 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.437 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.463 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:21.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.955 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:29.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:38.441 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:38.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:38.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:38.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.114 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.115 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.115 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.156 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.169 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.181 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.194 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.207 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.219 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.232 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.245 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.741 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.741 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.749 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.759 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.759 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.761 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.762 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.767 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.769 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.769 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.771 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.775 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.775 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.776 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.783 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.784 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.785 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.788 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.788 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.788 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.789 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.796 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.796 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.799 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.802 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.811 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.815 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.817 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.818 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.826 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.857 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.889 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.900 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.927 INFO code_coverage - load_llvm_coverage: Found 18 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/curl_fuzzer_tftp.covreport', '/src/inspector/curl_fuzzer_http.covreport', '/src/inspector/curl_fuzzer_rtsp.covreport', '/src/inspector/fuzz_url.covreport', '/src/inspector/curl_fuzzer_ldap.covreport', '/src/inspector/curl_fuzzer_ftp.covreport', '/src/inspector/curl_fuzzer_mqtt.covreport', '/src/inspector/curl_fuzzer.covreport', '/src/inspector/curl_fuzzer_smtp.covreport', '/src/inspector/curl_fuzzer_https.covreport', '/src/inspector/curl_fuzzer_imap.covreport', '/src/inspector/curl_fuzzer_gopher.covreport', '/src/inspector/curl_fuzzer_file.covreport', '/src/inspector/curl_fuzzer_smb.covreport', '/src/inspector/curl_fuzzer_ws.covreport', '/src/inspector/curl_fuzzer_pop3.covreport', '/src/inspector/curl_fuzzer_bufq.covreport', '/src/inspector/curl_fuzzer_dict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 88.0M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:44.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:45.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 81.1M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:48.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:49.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* case 1: height unchanged */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 330| | /* case 2: taller subtree shortened, height reduced */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 333| | /* case 3: shorter subtree shortened */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | /* case 3a: height unchanged, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 354| | /* case 3b: height reduced, single rotate */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 367| | /* case 3c: height reduced, balance factors opposite */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 69.7M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:51.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1399| | then just do LIST (in that case: nothing to do here) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 987| 13.6k| case IF2IP_NOT_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 991| 0| case IF2IP_AF_NOT_SUPPORTED: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 993| 1| case IF2IP_FOUND: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:52.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 122M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 80.8M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:55.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:56.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 149M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:58.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 163M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:00.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 134M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:02.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:03.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 163| | /* Create selector. Degenerate cases: / and /1 => convert to "" */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:06.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 157M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:07.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 114M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 121| | * uncommon case: it was >= p, so now scarry = 0 and this = x common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:09.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:10.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 184| | * Special case [of "one less minimal negative" for given length]: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | /* Special case: if 'it' is a primitive with a free_func, use that. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 169| | /* Special case: if 'it' is NULL, free contents of ASN1_TYPE */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:11.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 106| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 109| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* degenerate case: w is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | /* degenerate case: a is zero */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 135M| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 341| | * We handle just one known case where g is a quadratic non-residue: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 329| | * Get the explicit parameters in these two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 440| | * In this case we want to compute scalar * GeneratorPoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 451| | * In this case we want to compute scalar * VariablePoint: this Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 320| | /* Special case: empty X509_NAME => null encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 667| | * Special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 282| | /* In case of speed limit on receiving: if this loop already got Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 300| 21.7k| return ASCII_IS_UPPER(a) ? c ^ case_change : c; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * Basically there are three cases to cover: a) filename is Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.729 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.730 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.731 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.731 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.739 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.750 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.752 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.752 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.752 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.754 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.754 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.755 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.755 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.755 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.760 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.763 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.766 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.766 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.767 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.767 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.770 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.770 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.771 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.771 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.775 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.776 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_fnmatch.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.778 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.779 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.790 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.795 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_bufq.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.823 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.824 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.824 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.824 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.832 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.848 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/fuzz_url.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.870 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.876 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.877 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.878 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.886 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:13.902 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:14.021 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:14.028 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:14.029 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:14.030 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:14.038 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:14.053 INFO fuzzer_profile - accummulate_profile: /src/curl_fuzzer/curl_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:23.197 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:23.198 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:23.198 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:23.198 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:23.206 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:24.870 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:25.639 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:25.639 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:25.669 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:25.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.137 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.138 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.235 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.277 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.277 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.728 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.800 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.940 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.941 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:26.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.231 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.232 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.232 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.304 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.304 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:31.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:31.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:31.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:31.510 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib553.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib751.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/httpput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_hx_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2082.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/protofeats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1955.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib651.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib542.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.367 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/rtsp-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1658.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2405.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1536.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1533.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1308.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3034.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1903.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1511.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-dele.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib524.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/address-scope.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1304.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/simplessl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2604.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib525.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1527.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2023.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib539.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1514.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3101.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1915.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib678.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1558.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib597.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1567.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1947.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1937.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1538.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1957.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib552.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/cacertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1972.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.368 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1395.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib569.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-single.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib753.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib658.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1541.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3208.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpsget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1501.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1902.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-vrfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib668.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1978.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib540.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1605.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1507.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1664.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1911.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib670.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-examine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/tunit/tool1604.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http3-present.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1606.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/parseurl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib518.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_ws_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1323.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib566.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-lsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.369 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1598.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2502.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-uidl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib526.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib523.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1650.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1555.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/websocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1540.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftp-wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1603.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1571.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/testtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/certinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib677.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/chkspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/10-at-a-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1612.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1592.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1607.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1565.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3027.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib575.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1549.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1974.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1948.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/synctime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1301.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/sws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/maxconnects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1971.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3200.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.370 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1934.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1654.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib510.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1907.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2602.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1609.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1980.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2308.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1661.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1307.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3033.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1545.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib643.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3102.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib674.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2601.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1960.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/crawler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/mqttd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1662.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1593.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/externalsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3026.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1910.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1901.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1975.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/default-scheme.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sslbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1500.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1520.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1568.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1529.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.371 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/sockfilt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib568.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1397.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1534.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1663.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/hsts-preload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2600.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftp-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib520.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1553.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib661.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/connect-to.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib507.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1614.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2301.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib659.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1508.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib676.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/websocket-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/http/testenv/mod_curltest/mod_curltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1522.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib503.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3105.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib564.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1905.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/httpcustomheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1919.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1560.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getredirect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib544.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib653.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.372 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib567.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_h2_serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/progressfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib570.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib500.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sepheaders.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1551.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2302.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/url2file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1309.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_h2_upgrade_extreme.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1518.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1602.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/shared-connection-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib554.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib654.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib667.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1300.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib521.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1554.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib533.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1655.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-debugcallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib666.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib573.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/netrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/websocket-updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1552.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib537.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib694.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib598.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1510.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1396.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1517.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib571.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.373 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_upload_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2402.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_tls_session_reuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1900.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1557.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3104.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-top.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1523.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1933.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib583.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smooth-gtk-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib543.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib576.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1600.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/cookie_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_hx_upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/tunit/tool1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1652.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib579.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3100.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/httpput-postfields.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/dnsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1912.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib515.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/urlapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1530.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1653.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3205.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1559.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib574.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/cmake/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib530.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib578.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.374 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1525.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1906.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1657.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2404.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ephiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1515.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib504.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/altsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1936.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/rtspd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ghiper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2032.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1916.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1959.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib511.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib562.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib582.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib652.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib502.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1513.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib536.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/http2-pushinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1610.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib506.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/socksd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/htmltidy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/localport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib695.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1964.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib655.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/postit2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib555.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1979.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib591.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.375 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/usercertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1556.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib547.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/block_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3213.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib758.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3212.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib572.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3025.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1597.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1938.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1908.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1918.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib599.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1656.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1537.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/unixsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib508.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1569.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3103.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/simplepost.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-expn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1913.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/https.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1531.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib513.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1616.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib556.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1506.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/tftpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1156.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1611.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1599.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sendrecv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1956.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.376 INFO analysis - extract_tests_from_directories: /src/curl/tests/tunit/tool1621.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/fileupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib505.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1935.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib558.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1620.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/htmltitle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib541.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpgetinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib590.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1591.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3211.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1945.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1973.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3207.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib549.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/threaded-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1939.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2304.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/post-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1615.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib517.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1526.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/evhiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1601.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1532.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/headerapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1528.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2306.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1958.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2700.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.377 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib650.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib516.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/postit2-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/hiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1502.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpgetresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1977.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib501.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1608.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_ws_pingpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/anyauthput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1651.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpuploadfrommem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1550.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib560.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1302.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/server/getpart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1542.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib586.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib757.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/postinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit2603.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/xmlstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib2309.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1576.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1398.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib514.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1940.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/imap-copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1330.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1303.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/ftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.378 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit3214.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1564.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/smtp-mail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/cli_h2_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1660.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib559.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/pop3-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib3010.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/sessioninfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib589.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib557.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1535.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/getreferrer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/docs/examples/multi-double.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/libtest/lib1594.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:32.379 INFO analysis - extract_tests_from_directories: /src/curl/tests/unit/unit1399.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/curl/reports/20251003/linux -- curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.992 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:36.993 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:37.015 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:39.858 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:40.561 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_bufq.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_dict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_ftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_fuzz_bufq.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_fuzz_fnmatch.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_gopher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_http.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_https.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_imap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_ldap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_mqtt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_pop3.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_rtsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_smb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_smtp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_tftp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": curl_fuzzer_ws.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_url.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_url_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-curl_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_bufq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_fnmatch.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_url.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/CMake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/CMake/CurlTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/10-at-a-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/address-scope.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/altsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/anyauthput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/block_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/cacertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/certinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/chkspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/connect-to.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/cookie_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/crawler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/default-scheme.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ephiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/evhiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/externalsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/fileupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftp-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftp-wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftpgetinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftpgetresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftpsget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftpupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftpuploadfrommem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/getinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/getredirect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/getreferrer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ghiper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/headerapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/hiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/hsts-preload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/htmltidy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/htmltitle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http2-download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http2-pushinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http2-serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http2-upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http3-present.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/http3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/httpcustomheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/httpput-postfields.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/httpput.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/https.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-examine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-lsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/imap-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/localport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/maxconnects.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-debugcallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-double.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-single.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multi-uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/netrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/parseurl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-dele.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-top.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/pop3-uidl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/post-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/postinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/postit2-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/postit2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/progressfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/protofeats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/range.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/rtsp-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/sendrecv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/sepheaders.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/sessioninfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/sftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/sftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/shared-connection-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/simplepost.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/simplessl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smooth-gtk-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-expn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-mail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/smtp-vrfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/sslbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/synctime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/threaded-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/unixsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/url2file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/urlapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/usercertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/websocket-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/websocket-updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/websocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/docs/examples/xmlstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/curl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/curlver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/easy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/mprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/multi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/stdcheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/typecheck-gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/urlapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/include/curl/websockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/altsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/altsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/amigaos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/amigaos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/arpa_telnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/asyn-ares.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/asyn-base.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/asyn-thrdd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/asyn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/bufq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/bufq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/bufref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/bufref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-h1-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-h1-proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-h2-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-h2-proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-haproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-haproxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-https-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-https-connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-ip-happy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-ip-happy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cf-socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cfilters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cfilters.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/config-mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/config-os400.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/config-plan9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/config-riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/config-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/conncache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/conncache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/content_encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/content_encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cookie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cshutdn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cshutdn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_fnmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_fopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_get_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_get_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_gethostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_gethostname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_mem_undef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_memrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_memrchr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_ntlm_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_ntlm_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_rtmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_rtmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_sasl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_sasl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_setup_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_sha512_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_sha512_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_sspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_trc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curl_trc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cw-out.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cw-out.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cw-pause.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/cw-pause.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/doh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/doh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/dynhds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/dynhds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/easy_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/easygetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/easyif.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/easyoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/easyoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/escape.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/fake_addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/fake_addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/fileinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/formdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/formdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ftplistparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ftplistparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/functypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/getinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/gopher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/gopher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/headers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hostip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hostip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hostip4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hostip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hsts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/hsts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_aws_sigv4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_aws_sigv4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_chunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_chunks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_digest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_negotiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_negotiate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_ntlm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/http_proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/httpsrr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/httpsrr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/idn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/idn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/if2ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/if2ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/imap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/imap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/macos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/memdebug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/memdebug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/mprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/mqtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/mqtt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/multi_ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/multi_ev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/multihandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/multiif.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/netrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/netrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/noproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/noproxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/openldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/parsedate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/parsedate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/pingpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/pingpong.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/pop3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/pop3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/psl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/psl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/request.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/rtsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/sendf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/sendf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/setopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/setopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/setup-os400.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/setup-vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/setup-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/share.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/share.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/sigpipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/slist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/slist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/smtp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/socketpair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/socketpair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/socks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/socks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/socks_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/socks_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/speedcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/speedcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/splay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/splay.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/strequal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/strerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/system_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/system_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/telnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/tftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/transfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/transfer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-bset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-bset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-spbset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-spbset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/uint-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/url.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/url.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/urlapi-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/urlapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/urldata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/binmode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/curlx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/dynbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/dynbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/fopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/inet_ntop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/inet_pton.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/multibyte.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/multibyte.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/nonblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/strparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/strparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/timediff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/timediff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/timeval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/version_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/version_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/warnless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/warnless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/winapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/curlx/winapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/cleartext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/cram.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/digest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/digest_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/gsasl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/krb5_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/krb5_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/ntlm_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/oauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/spnego_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/spnego_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/vauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vauth/vauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/curl_ngtcp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/curl_ngtcp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/curl_osslq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/curl_osslq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/curl_quiche.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/curl_quiche.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/vquic-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/vquic-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/vquic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/vquic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vquic/vquic_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vssh/curl_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vssh/curl_path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vssh/libssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vssh/libssh2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vssh/ssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/cipher_suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/cipher_suite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/gtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/gtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/keylog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/keylog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/mbedtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/mbedtls_threadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/mbedtls_threadlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/rustls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/rustls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/schannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/schannel_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/schannel_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/vtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/vtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/vtls_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/vtls_scache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/vtls_scache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/vtls_spack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/vtls_spack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/x509asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/lib/vtls/x509asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/OS400/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/OS400/ccsidcurl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/OS400/ccsidcurl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/OS400/curlcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/OS400/curlmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/OS400/os400sys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/OS400/os400sys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/vms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/vms/curl_crtl_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/vms/curlmsg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/vms/curlmsg_vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/vms/report_openssl_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/packages/vms/vms_eco_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/scripts/schemetable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/config2setopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/config2setopts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/curlinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/slist_wc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/slist_wc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/terminal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_bname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_bname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_dbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_dbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_hdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_hdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_prg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_prg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_rea.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_rea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_see.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_see.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_soc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_soc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_wrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cb_wrt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cfgable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_cfgable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_dirhie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_dirhie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_doswin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_doswin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_easysrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_easysrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_filetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_filetime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_findfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_findfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_formparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_formparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_getparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_getparam.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_hugehelp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_ipfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_ipfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_libinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_libinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_listhelp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_msgs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_operate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_operate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_operhlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_operhlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_paramhlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_paramhlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_parsecfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_parsecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_sdecls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_setopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_setopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_ssls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_ssls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_stderr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_urlglob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_urlglob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_writeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_writeout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_writeout_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_writeout_json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/tool_xattr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/src/var.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/cmake/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/http/testenv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/http/testenv/mod_curltest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/http/testenv/mod_curltest/mod_curltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_h2_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_h2_serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_h2_upgrade_extreme.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_hx_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_hx_upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_tls_session_reuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_upload_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_ws_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/cli_ws_pingpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/first.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1156.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1301.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1308.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1500.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1501.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1502.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1506.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1507.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1508.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1510.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1511.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1513.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1514.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1515.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1517.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1518.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1520.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1522.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1523.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1525.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1526.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1527.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1528.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1529.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1530.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1531.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1532.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1533.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1534.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1535.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1536.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1537.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1538.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1540.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1541.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1542.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1545.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1549.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1550.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1551.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1552.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1553.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1554.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1555.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1556.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1557.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1558.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1559.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1560.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1564.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1565.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1567.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1568.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1569.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1571.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1576.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1591.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1592.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1593.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1594.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1597.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1598.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1599.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1662.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1900.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1901.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1902.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1903.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1905.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1906.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1907.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1908.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1910.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1911.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1912.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1913.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1915.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1916.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1918.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1919.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1933.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1934.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1935.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1936.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1937.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1938.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1939.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1940.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1945.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1947.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1948.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1955.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1956.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1957.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1958.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1959.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1960.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1964.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1971.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1972.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1973.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1974.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1975.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1977.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib1978.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2023.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2032.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2082.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2301.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2302.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2304.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2306.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2308.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2309.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2402.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2404.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2405.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2502.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib2700.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3010.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3025.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3026.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3027.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3033.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3034.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3100.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3101.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3102.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3103.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3104.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3105.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3207.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib3208.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib500.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib501.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib502.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib503.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib504.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib505.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib506.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib507.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib508.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib510.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib511.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib513.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib514.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib515.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib516.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib517.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib518.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib520.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib521.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib523.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib524.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib525.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib526.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib530.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib533.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib536.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib537.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib539.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib540.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib541.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib542.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib543.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib544.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib547.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib549.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib552.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib553.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib554.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib555.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib556.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib557.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib558.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib559.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib560.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib562.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib564.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib566.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib567.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib568.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib569.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib570.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib571.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib572.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib573.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib574.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib575.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib576.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib578.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib579.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib582.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib583.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib586.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib589.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib590.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib591.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib597.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib598.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib599.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib643.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib650.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib651.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib652.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib653.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib654.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib655.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib658.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib659.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib661.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib666.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib667.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib668.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib670.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib674.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib676.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib677.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib678.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib694.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib695.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib751.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib753.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib757.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/lib758.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/testtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/testtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/libtest/unitcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/dnsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/first.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/getpart.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/mqttd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/rtspd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/sockfilt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/socksd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/sws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/tftpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/server/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/tunit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/tunit/tool1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/tunit/tool1604.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/tunit/tool1621.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1300.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1302.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1303.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1304.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1307.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1309.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1323.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1330.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1395.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1396.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1397.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1398.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1399.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1600.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1601.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1602.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1603.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1605.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1606.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1607.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1608.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1609.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1610.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1611.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1612.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1614.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1615.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1616.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1620.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1650.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1651.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1652.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1653.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1654.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1655.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1656.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1657.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1658.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1660.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1661.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1663.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1664.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1979.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit1980.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit2600.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit2601.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit2602.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit2603.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit2604.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit3200.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit3205.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit3211.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit3212.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit3213.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl/tests/unit/unit3214.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/curl_fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/curl_fuzzer_callback.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/curl_fuzzer_tlv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/fuzz_bufq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/curl_fuzzer/testinput.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-curl_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-curl_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bufq.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_bufq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_fnmatch.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_fnmatch.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_url.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_url.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/CMake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/CMake/CurlTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/10-at-a-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/address-scope.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/altsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/anyauthput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/block_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/cacertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/certinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/chkspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/connect-to.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/cookie_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/crawler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/default-scheme.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ephiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/evhiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/externalsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/fileupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftp-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftp-wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftpgetinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftpgetresp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftpsget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftpupload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftpuploadfrommem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/getinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/getredirect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/getreferrer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ghiper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/headerapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/hiperfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/hsts-preload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/htmltidy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/htmltitle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http2-download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http2-pushinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http2-serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http2-upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http3-present.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/http3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/httpcustomheader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/httpput-postfields.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/httpput.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/https.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-examine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-lsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/imap-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/keepalive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/localport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/maxconnects.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-debugcallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-double.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-single.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multi-uv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/netrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/parseurl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/persistent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-dele.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-top.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/pop3-uidl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/post-callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/postinmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/postit2-formadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/postit2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/progressfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/protofeats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/range.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/rtsp-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/sendrecv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/sepheaders.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/sessioninfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/sftpget.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/sftpuploadresume.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/shared-connection-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/simplepost.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/simplessl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smooth-gtk-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-authzid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-expn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-mail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/smtp-vrfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/sslbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/synctime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/threaded-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/unixsocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/url2file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/urlapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/usercertinmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/websocket-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/websocket-updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/websocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/docs/examples/xmlstream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/curl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/curlver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/easy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/mprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/multi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/stdcheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/typecheck-gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/urlapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/include/curl/websockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/altsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/altsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/amigaos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/amigaos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/arpa_telnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/asyn-ares.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/asyn-base.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/asyn-thrdd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/asyn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/bufq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/bufq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/bufref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/bufref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-h1-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-h1-proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-h2-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-h2-proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-haproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-haproxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-https-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-https-connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-ip-happy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-ip-happy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cf-socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cfilters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cfilters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/config-mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/config-os400.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/config-plan9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/config-riscos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/config-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/conncache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/conncache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/connect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/content_encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/content_encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cookie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cshutdn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cshutdn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_fnmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_fopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_get_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_get_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_gethostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_gethostname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_mem_undef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_memrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_memrchr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_ntlm_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_ntlm_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_rtmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_rtmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_sasl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_sasl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_setup_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_sha512_256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_sha512_256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_sspi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_trc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curl_trc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cw-out.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cw-out.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cw-pause.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/cw-pause.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/doh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/doh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/dynhds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/dynhds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/easy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/easy_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/easygetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/easyif.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/easyoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/easyoptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/escape.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/escape.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/fake_addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/fake_addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/fileinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/fileinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/formdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/formdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ftplistparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ftplistparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/functypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/getinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/gopher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/gopher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/headers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hostip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hostip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hostip4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hostip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hsts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/hsts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_aws_sigv4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_aws_sigv4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_chunks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_chunks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_digest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_negotiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_negotiate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_ntlm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/http_proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/httpsrr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/httpsrr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/idn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/idn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/if2ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/if2ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/imap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/imap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/macos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/memdebug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/memdebug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/mprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/mqtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/mqtt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/multi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/multi_ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/multi_ev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/multihandle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/multiif.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/netrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/netrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/noproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/noproxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/openldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/parsedate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/parsedate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/pingpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/pingpong.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/pop3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/pop3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/psl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/psl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/request.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/rtsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/sendf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/sendf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/setopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/setopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/setup-os400.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/setup-vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/setup-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/share.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/share.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/sigpipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/slist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/slist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/smb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/smtp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/socketpair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/socketpair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/socks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/socks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/socks_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/socks_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/speedcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/speedcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/splay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/splay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/strcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/strequal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/strerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/system_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/system_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/telnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/tftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/transfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/transfer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-bset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-bset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-spbset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-spbset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/uint-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/url.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/url.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/urlapi-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/urlapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/urldata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/binmode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/curlx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/dynbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/dynbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/fopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/inet_ntop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/inet_pton.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/multibyte.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/multibyte.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/nonblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/nonblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/strparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/strparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/timediff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/timediff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/timeval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/version_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/version_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/warnless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/warnless.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/winapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/curlx/winapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/cleartext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/cram.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/digest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/digest_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/gsasl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/krb5_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/krb5_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/ntlm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/ntlm_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/oauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/spnego_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/spnego_sspi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/vauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vauth/vauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/curl_ngtcp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/curl_ngtcp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/curl_osslq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/curl_osslq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/curl_quiche.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/curl_quiche.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/vquic-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/vquic-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/vquic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/vquic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vquic/vquic_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vssh/curl_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vssh/curl_path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vssh/libssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vssh/libssh2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vssh/ssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/cipher_suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/cipher_suite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/gtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/gtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/keylog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/keylog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/mbedtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/mbedtls_threadlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/mbedtls_threadlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/openssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/rustls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/rustls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/schannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/schannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/schannel_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/schannel_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/vtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/vtls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/vtls_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/vtls_scache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/vtls_scache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/vtls_spack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/vtls_spack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/wolfssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/wolfssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/x509asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/lib/vtls/x509asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/OS400/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/OS400/ccsidcurl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/OS400/ccsidcurl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/OS400/curlcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/OS400/curlmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/OS400/os400sys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/OS400/os400sys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/vms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/vms/curl_crtl_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/vms/curlmsg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/vms/curlmsg_vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/vms/report_openssl_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/packages/vms/vms_eco_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/scripts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/scripts/schemetable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/config2setopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/config2setopts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/curlinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/slist_wc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/slist_wc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/terminal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_bname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_bname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_dbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_dbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_hdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_hdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_prg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_prg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_rea.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_rea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_see.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_see.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_soc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_soc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_wrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cb_wrt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cfgable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_cfgable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_dirhie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_dirhie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_doswin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_doswin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_easysrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_easysrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_filetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_filetime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_findfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_findfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_formparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_formparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_getparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_getparam.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_help.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_hugehelp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_ipfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_ipfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_libinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_libinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_listhelp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_msgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_msgs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_operate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_operate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_operhlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_operhlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_paramhlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_paramhlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_parsecfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_parsecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_sdecls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_setopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_setopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_ssls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_ssls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_stderr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_urlglob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_urlglob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_vms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_writeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_writeout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_writeout_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_writeout_json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/tool_xattr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/src/var.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/cmake/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/http/testenv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/http/testenv/mod_curltest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/http/testenv/mod_curltest/mod_curltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_h2_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_h2_serverpush.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_h2_upgrade_extreme.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_hx_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_hx_upload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_tls_session_reuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_upload_pausing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_ws_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/cli_ws_pingpong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/first.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1156.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1301.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1308.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1485.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1500.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1501.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1502.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1506.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1507.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1508.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1510.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1511.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1513.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1514.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1515.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1517.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1518.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1520.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1522.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1523.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1525.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1526.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1527.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1528.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1529.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1530.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1531.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1532.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1533.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1534.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1535.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1536.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1537.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1538.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1540.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1541.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1542.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1545.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1549.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1550.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1551.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1552.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1553.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1554.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1555.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1556.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1557.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1558.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1559.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1560.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1564.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1565.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1567.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1568.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1569.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1571.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1576.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1591.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1592.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1593.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1594.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1597.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1598.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1599.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1662.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1900.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1901.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1902.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1903.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1905.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1906.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1907.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1908.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1910.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1911.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1912.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1913.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1915.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1916.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1918.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1919.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1933.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1934.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1935.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1936.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1937.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1938.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1939.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1940.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1945.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1947.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1948.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1955.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1956.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1957.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1958.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1959.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1960.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1964.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1971.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1972.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1973.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1974.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1975.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1977.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib1978.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2023.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2032.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2082.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2301.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2302.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2304.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2306.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2308.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2309.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2402.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2404.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2405.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2502.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib2700.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3010.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3025.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3026.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3027.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3033.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3034.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3100.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3101.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3102.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3103.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3104.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3105.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3207.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib3208.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib500.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib501.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib502.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib503.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib504.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib505.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib506.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib507.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib508.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib510.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib511.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib513.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib514.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib515.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib516.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib517.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib518.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib520.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib521.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib523.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib524.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib525.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib526.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib530.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib533.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib536.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib537.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib539.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib540.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib541.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib542.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib543.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib544.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib547.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib549.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib552.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib553.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib554.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib555.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib556.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib557.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib558.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib559.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib560.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib562.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib564.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib566.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib567.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib568.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib569.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib570.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib571.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib572.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib573.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib574.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib575.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib576.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib578.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib579.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib582.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib583.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib586.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib589.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib590.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib591.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib597.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib598.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib599.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib643.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib650.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib651.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib652.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib653.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib654.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib655.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib658.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib659.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib661.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib666.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib667.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib668.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib670.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib674.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib676.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib677.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib678.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib694.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib695.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib751.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib753.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib757.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/lib758.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/testtrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/testtrace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/testutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/libtest/unitcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/dnsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/first.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/first.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/getpart.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/memptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/mqttd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/resolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/rtspd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/sockfilt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/socksd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/sws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/tftpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/server/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/tunit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/tunit/tool1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/tunit/tool1604.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/tunit/tool1621.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1300.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1302.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1303.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1304.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1307.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1309.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1323.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1330.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1395.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1396.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1397.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1398.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1399.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1600.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1601.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1602.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1603.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1605.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1606.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1607.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1608.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1609.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1610.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1611.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1612.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1614.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1615.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1616.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1620.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1650.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1651.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1652.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1653.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1654.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1655.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1656.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1657.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1658.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1660.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1661.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1663.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1664.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1979.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit1980.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit2600.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit2601.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit2602.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit2603.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit2604.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit3200.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit3205.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit3211.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit3212.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit3213.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl/tests/unit/unit3214.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/curl_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/curl_fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/curl_fuzzer_callback.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/curl_fuzzer_tlv.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/fuzz_bufq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/fuzz_bufq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/fuzz_fnmatch.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/fuzz_url.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/standalone_fuzz_target_runner.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/curl_fuzzer/testinput.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 312,551,141 bytes received 37,345 bytes 208,392,324.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 312,349,412 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ ! -z '' ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_ROOT: /src/curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FUZZ_TARGETS: curl_fuzzer_dict curl_fuzzer_file curl_fuzzer_ftp curl_fuzzer_gopher curl_fuzzer_http curl_fuzzer_https curl_fuzzer_imap curl_fuzzer_ldap curl_fuzzer_mqtt curl_fuzzer_pop3 curl_fuzzer_rtsp curl_fuzzer_smb curl_fuzzer_smtp curl_fuzzer_tftp curl_fuzzer_ws curl_fuzzer fuzz_url curl_fuzzer_bufq Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_ROOT: /src/curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": SRC: /src Step #6 - "compile-libfuzzer-introspector-x86_64": CC: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": ARCHITECTURE: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEFLAGS: -s -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/curl_fuzzer/build /src/curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building OpenSSL as a dependency Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building curl from source directory: /src/curl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using LIB_FUZZING_ENGINE as a compiler flag: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/curl_fuzzer/build Step #6 - "compile-libfuzzer-introspector-x86_64": [0/126] Creating directories for 'zlib_external' [0/126] Creating directories for 'zstd_external' [0/126] Creating directories for 'libidn2_external' [1/126] Creating directories for 'zlib_external' [1/126] Performing download step (download, verify and extract) for 'zlib_external' [2/126] Creating directories for 'zstd_external' [2/126] Performing download step (download, verify and extract) for 'zstd_external' [3/126] Creating directories for 'libidn2_external' [3/126] Performing download step (download, verify and extract) for 'libidn2_external' [4/126] Performing download step (download, verify and extract) for 'zstd_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/zstd/src/zstd-1.5.7.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/facebook/zstd/releases/download/v1.5.7/zstd-1.5.7.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/curl_fuzzer/build/zstd/src/zstd-1.5.7.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/zstd/src/zstd_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [4/126] No update step for 'zstd_external' [5/126] No update step for 'zstd_external' [5/126] No patch step for 'zstd_external' [6/126] No patch step for 'zstd_external' [6/126] Performing configure step for 'zstd_external' [7/126] Performing download step (download, verify and extract) for 'zlib_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/zlib/src/zlib-1.3.1.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://zlib.net/zlib-1.3.1.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/curl_fuzzer/build/zlib/src/zlib-1.3.1.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/zlib/src/zlib_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [7/126] No update step for 'zlib_external' [8/126] No update step for 'zlib_external' [8/126] No patch step for 'zlib_external' [9/126] No patch step for 'zlib_external' [9/126] Performing configure step for 'zlib_external' [10/126] Performing configure step for 'zlib_external' Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1 with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": [10/126] Performing build step for 'zlib_external' [11/126] Performing build step for 'zlib_external' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function filename: /src/curl_fuzzer/build/zlib/src/zlib_external/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function filename: /src/curl_fuzzer/build/zlib/src/zlib_external/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:44 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function filename: /src/curl_fuzzer/build/zlib/src/zlib_external/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:44 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function filename: /src/curl_fuzzer/build/zlib/src/zlib_external/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:44 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [11/126] Performing install step for 'zlib_external' [12/126] Performing install step for 'zlib_external' [12/126] Completed 'zlib_external' [13/126] Completed 'zlib_external' [13/126] Creating directories for 'openssl_external' [14/126] Creating directories for 'openssl_external' [14/126] Performing download step (download, verify and extract) for 'openssl_external' [15/126] Performing configure step for 'zstd_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZSTD VERSION: 1.5.7 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to 'Release' as none was specified. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WUNDEF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WUNDEF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WUNDEF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WUNDEF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WSHADOW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WSHADOW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WSHADOW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WSHADOW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WCAST_ALIGN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WCAST_ALIGN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WCAST_ALIGN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WCAST_ALIGN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WCAST_QUAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WCAST_QUAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WCAST_QUAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WCAST_QUAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WSTRICT_PROTOTYPES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WSTRICT_PROTOTYPES - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LD_FLAG_WL_Z_NOEXECSTACK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LD_FLAG_WL_Z_NOEXECSTACK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_QUNUSED_ARGUMENTS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_QUNUSED_ARGUMENTS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_QUNUSED_ARGUMENTS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_QUNUSED_ARGUMENTS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WA_NOEXECSTACK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_FLAG_WA_NOEXECSTACK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WA_NOEXECSTACK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_FLAG_WA_NOEXECSTACK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX: /src/curl_fuzzer/build/zstd-install Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR: lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZSTD_LEGACY_SUPPORT defined! Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZSTD_MULTITHREAD_SUPPORT is enabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/curl_fuzzer/build/zstd/src/zstd_external-build Step #6 - "compile-libfuzzer-introspector-x86_64": [15/126] Performing build step for 'zstd_external' [16/126] Performing download step (download, verify and extract) for 'openssl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/openssl/src/openssl-3.6.0.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/openssl/openssl/releases/download/openssl-3.6.0/openssl-3.6.0.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/curl_fuzzer/build/openssl/src/openssl-3.6.0.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/openssl/src/openssl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [16/126] No update step for 'openssl_external' [17/126] No update step for 'openssl_external' [17/126] No patch step for 'openssl_external' [18/126] No patch step for 'openssl_external' [18/126] Performing configure step for 'openssl_external' [19/126] Performing build step for 'zstd_external' Step #6 - "compile-libfuzzer-introspector-x86_64": [1/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [2/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [3/39] Building ASM object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/decompress/huf_decompress_amd64.S.o Step #6 - "compile-libfuzzer-introspector-x86_64": [4/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/error_private.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [5/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/zstd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [6/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/hist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [7/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/xxhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [8/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/pool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [9/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_preSplit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [10/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/decompress/zstd_ddict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [11/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_compress_literals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [12/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/entropy_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [13/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/common/fse_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [14/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_compress_sequences.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [15/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/fse_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [16/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_compress_superblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [17/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/dictBuilder/fastcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [18/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/dictBuilder/cover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [19/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_ldm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [20/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstdmt_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [21/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/legacy/zstd_v01.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [22/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/decompress/zstd_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [23/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/legacy/zstd_v04.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [24/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/legacy/zstd_v05.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [25/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/dictBuilder/zdict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [26/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/legacy/zstd_v03.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [27/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/legacy/zstd_v02.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [28/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/dictBuilder/divsufsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [29/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/legacy/zstd_v07.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [30/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_double_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [31/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/legacy/zstd_v06.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [32/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/huf_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [33/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/decompress/huf_decompress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [34/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_fast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [35/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_opt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [36/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/decompress/zstd_decompress_block.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [37/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [38/39] Building C object lib/CMakeFiles/libzstd_static.dir/src/curl_fuzzer/build/zstd/src/zstd_external/lib/compress/zstd_lazy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [39/39] Linking C static library lib/libzstd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [19/126] Performing install step for 'zstd_external' [20/126] Performing install step for 'zstd_external' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/1] Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/lib/cmake/zstd/zstdTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/lib/cmake/zstd/zstdTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/lib/cmake/zstd/zstdConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/lib/cmake/zstd/zstdConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/lib/pkgconfig/libzstd.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/include/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/include/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/include/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/zstd-install/lib/libzstd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [20/126] Completed 'zstd_external' [21/126] Completed 'zstd_external' [22/126] Performing configure step for 'openssl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring OpenSSL version 3.6.0 for target linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Using os-specific seed configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Created configdata.pm Step #6 - "compile-libfuzzer-introspector-x86_64": Running configdata.pm Step #6 - "compile-libfuzzer-introspector-x86_64": Created Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": Created Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": Created include/openssl/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": *** *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** OpenSSL has been successfully configured *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** If you encounter a problem while building, please open an *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** issue on GitHub *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** and include the output from the following command: *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** perl configdata.pm --dump *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** (If you are new to OpenSSL, you might want to consult the *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** 'Troubleshooting' section in the INSTALL.md file first) *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** *** Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": [22/126] Performing build step for 'openssl_external' [23/126] Performing build step for 'openssl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: all keys: APPLINKDIR, BINDIR, CMAKECONFIGDIR, ENGINESDIR, INCLUDEDIR, LDLIBS, LIBDIR, MODULESDIR, PKGCONFIGDIR, PREFIX, VERSION, libdir Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: PREFIX = /src/curl_fuzzer/build/openssl-install => PREFIX = /src/curl_fuzzer/build/openssl-install Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: libdir = /src/curl_fuzzer/build/openssl-install/lib => libdir = /src/curl_fuzzer/build/openssl-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: BINDIR = bin => BINDIR = /src/curl_fuzzer/build/openssl-install/bin, BINDIR_REL_PREFIX = bin Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: LIBDIR = lib => LIBDIR = /src/curl_fuzzer/build/openssl-install/lib, LIBDIR_REL_PREFIX = lib Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: INCLUDEDIR = include => INCLUDEDIR = /src/curl_fuzzer/build/openssl-install/include, INCLUDEDIR_REL_PREFIX = include Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: APPLINKDIR = include/openssl => APPLINKDIR = /src/curl_fuzzer/build/openssl-install/include/openssl, APPLINKDIR_REL_PREFIX = include/openssl Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: ENGINESDIR = /src/curl_fuzzer/build/openssl-install/lib/engines-3 => ENGINESDIR = /src/curl_fuzzer/build/openssl-install/lib/engines-3, ENGINESDIR_REL_LIBDIR = engines-3 Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: MODULESDIR = /src/curl_fuzzer/build/openssl-install/lib/ossl-modules => MODULESDIR = /src/curl_fuzzer/build/openssl-install/lib/ossl-modules, MODULESDIR_REL_LIBDIR = ossl-modules Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: PKGCONFIGDIR = /src/curl_fuzzer/build/openssl-install/lib/pkgconfig => PKGCONFIGDIR = /src/curl_fuzzer/build/openssl-install/lib/pkgconfig, PKGCONFIGDIR_REL_LIBDIR = pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: CMAKECONFIGDIR = /src/curl_fuzzer/build/openssl-install/lib/cmake/OpenSSL => CMAKECONFIGDIR = /src/curl_fuzzer/build/openssl-install/lib/cmake/OpenSSL, CMAKECONFIGDIR_REL_LIBDIR = cmake/OpenSSL Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: all keys: APPLINKDIR, BINDIR, CMAKECONFIGDIR, ENGINESDIR, INCLUDEDIR, LDLIBS, LIBDIR, MODULESDIR, PKGCONFIGDIR, PREFIX, VERSION, libdir Step #6 - "compile-libfuzzer-introspector-x86_64": No value given for CMAKECONFIGDIR Step #6 - "compile-libfuzzer-introspector-x86_64": No value given for PKGCONFIGDIR Step #6 - "compile-libfuzzer-introspector-x86_64": No value given for libdir Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: PREFIX = . => PREFIX = /src/curl_fuzzer/build/openssl/src/openssl_external Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: libdir = . => libdir = /src/curl_fuzzer/build/openssl/src/openssl_external Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: BINDIR = apps => BINDIR = /src/curl_fuzzer/build/openssl/src/openssl_external/apps, BINDIR_REL_PREFIX = apps Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: LIBDIR = => LIBDIR = /src/curl_fuzzer/build/openssl/src/openssl_external, LIBDIR_REL_PREFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: INCLUDEDIR = [ include, ./include ] => INCLUDEDIR = [ /src/curl_fuzzer/build/openssl/src/openssl_external/include, /src/curl_fuzzer/build/openssl/src/openssl_external/include ], INCLUDEDIR_REL_PREFIX = [ include, ./include ] Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: APPLINKDIR = ms => APPLINKDIR = /src/curl_fuzzer/build/openssl/src/openssl_external/ms, APPLINKDIR_REL_PREFIX = ms Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: ENGINESDIR = engines => ENGINESDIR = /src/curl_fuzzer/build/openssl/src/openssl_external/engines, ENGINESDIR_REL_LIBDIR = engines Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: MODULESDIR = providers => MODULESDIR = /src/curl_fuzzer/build/openssl/src/openssl_external/providers, MODULESDIR_REL_LIBDIR = providers Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: PKGCONFIGDIR = . => PKGCONFIGDIR = /src/curl_fuzzer/build/openssl/src/openssl_external, PKGCONFIGDIR_REL_LIBDIR = . Step #6 - "compile-libfuzzer-introspector-x86_64": DEBUG: CMAKECONFIGDIR = . => CMAKECONFIGDIR = /src/curl_fuzzer/build/openssl/src/openssl_external, CMAKECONFIGDIR_REL_LIBDIR = . Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:18 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [23/126] Performing install step for 'openssl_external' [24/126] Performing install step for 'openssl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": *** Installing runtime libraries Step #6 - "compile-libfuzzer-introspector-x86_64": *** Installing development files Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/lib/engines-3' Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/lib/ossl-modules' Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/include' Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/include/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": *** Installing engines Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": *** Installing modules Step #6 - "compile-libfuzzer-introspector-x86_64": *** Installing runtime programs Step #6 - "compile-libfuzzer-introspector-x86_64": install providers/legacy.so -> /src/curl_fuzzer/build/openssl-install/lib/ossl-modules/legacy.so Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/aes.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asn1.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asn1err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asn1t.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/async.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asyncerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bio.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bioerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/blowfish.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bn.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bnerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/buffer.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/buffererr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/byteorder.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/byteorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/camellia.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cast.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmac.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmp_util.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmp_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cms.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/comp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/comperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conf_api.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conf_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conferr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/configuration.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conftypes.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conftypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core_dispatch.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core_names.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core_object.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/crmf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/crmferr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/crypto.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cryptoerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cryptoerr_legacy.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cryptoerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ct.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ct.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cterr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/decoder.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/decodererr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/des.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dh.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dherr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dsa.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dsaerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dtls1.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dtls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/e_os2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/e_os2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/e_ostime.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/e_ostime.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ebcdic.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ebcdic.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ec.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ecdh.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ecdsa.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ecerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/encoder.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/encodererr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/engine.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/engineerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ess.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/esserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/evp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/evperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/fips_names.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/fips_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/fipskey.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/fipskey.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/hmac.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/hpke.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/http.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/httperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/idea.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/indicator.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/indicator.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/kdf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/kdferr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/kdferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/lhash.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/macros.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/md2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/md4.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/md5.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/mdc2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/mdc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ml_kem.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ml_kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/modes.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/obj_mac.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/objects.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/objectserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ocsp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ocsperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/opensslconf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/opensslv.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ossl_typ.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/param_build.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/param_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/params.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pem.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pem2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pem2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pemerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs12.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs12err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs7.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs7err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/prov_ssl.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/prov_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/proverr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/provider.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/quic.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rand.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/randerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rc2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rc4.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rc5.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ripemd.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rsa.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rsaerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/safestack.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/seed.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/self_test.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/sha.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/srp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/srtp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/srtp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ssl.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ssl2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ssl2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ssl3.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ssl3.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/sslerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/sslerr_legacy.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/sslerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/stack.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/store.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/storeerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/symhacks.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/thread.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/tls1.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/trace.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ts.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ts.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/tserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/txt_db.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/types.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ui.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/uierr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/whrlpool.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/whrlpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509_acert.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509_acert.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509_vfy.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509v3.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509v3err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/aes.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asn1.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asn1err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asn1t.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/async.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/asyncerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bio.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bioerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/blowfish.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bn.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/bnerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/buffer.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/buffererr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/byteorder.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/byteorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/camellia.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cast.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmac.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmp_util.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmp_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cms.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cmserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/comp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/comperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conf_api.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conf_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conferr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/configuration.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/conftypes.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/conftypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core_dispatch.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core_names.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/core_object.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/core_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/crmf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/crmferr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/crypto.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cryptoerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cryptoerr_legacy.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cryptoerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ct.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ct.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/cterr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/decoder.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/decodererr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/des.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dh.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dherr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dsa.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dsaerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/dtls1.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/dtls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/e_os2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/e_os2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/e_ostime.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/e_ostime.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ebcdic.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ebcdic.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ec.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ecdh.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ecdsa.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ecerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/encoder.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/encodererr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/engine.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/engineerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ess.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/esserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/evp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/evperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/fips_names.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/fips_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/fipskey.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/fipskey.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/hmac.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/hpke.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/hpke.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/http.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/httperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/idea.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/indicator.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/indicator.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/kdf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/kdferr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/kdferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/lhash.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/macros.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/md2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/md4.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/md5.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/mdc2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/mdc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ml_kem.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ml_kem.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/modes.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/obj_mac.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/objects.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/objectserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ocsp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ocsperr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/opensslconf.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/opensslv.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ossl_typ.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/param_build.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/param_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/params.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pem.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pem2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pem2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pemerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs12.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs12err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs7.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/pkcs7err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/prov_ssl.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/prov_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/proverr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/provider.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/quic.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/quic.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rand.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/randerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rc2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rc4.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rc5.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ripemd.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rsa.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/rsaerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/safestack.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/seed.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/self_test.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/sha.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/srp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/srtp.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/srtp.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ssl.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ssl2.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ssl2.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ssl3.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ssl3.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/sslerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/sslerr_legacy.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/sslerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/stack.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/store.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/storeerr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/symhacks.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/thread.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/tls1.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/trace.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ts.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ts.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/tserr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/txt_db.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/types.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/ui.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/uierr.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/whrlpool.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/whrlpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509_acert.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509_acert.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509_vfy.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509v3.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": install ./include/openssl/x509v3err.h -> /src/curl_fuzzer/build/openssl-install/include/openssl/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": install libcrypto.a -> /src/curl_fuzzer/build/openssl-install/lib/libcrypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": install libssl.a -> /src/curl_fuzzer/build/openssl-install/lib/libssl.a Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": install exporters/libcrypto.pc -> /src/curl_fuzzer/build/openssl-install/lib/pkgconfig/libcrypto.pc Step #6 - "compile-libfuzzer-introspector-x86_64": install exporters/libssl.pc -> /src/curl_fuzzer/build/openssl-install/lib/pkgconfig/libssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": install exporters/openssl.pc -> /src/curl_fuzzer/build/openssl-install/lib/pkgconfig/openssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/lib/cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": created directory `/src/curl_fuzzer/build/openssl-install/lib/cmake/OpenSSL' Step #6 - "compile-libfuzzer-introspector-x86_64": install exporters/OpenSSLConfig.cmake -> /src/curl_fuzzer/build/openssl-install/lib/cmake/OpenSSL/OpenSSLConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": install exporters/OpenSSLConfigVersion.cmake -> /src/curl_fuzzer/build/openssl-install/lib/cmake/OpenSSL/OpenSSLConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": [24/126] Completed 'openssl_external' [25/126] Completed 'openssl_external' [25/126] Creating directories for 'nghttp2_external' [25/126] Creating directories for 'openldap_external' [26/126] Creating directories for 'nghttp2_external' [26/126] Performing download step (download, verify and extract) for 'nghttp2_external' [27/126] Creating directories for 'openldap_external' [27/126] Performing download step (download, verify and extract) for 'openldap_external' [28/126] Performing download step (download, verify and extract) for 'nghttp2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/nghttp2/src/nghttp2-1.67.1.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/nghttp2/nghttp2/releases/download/v1.67.1/nghttp2-1.67.1.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/curl_fuzzer/build/nghttp2/src/nghttp2-1.67.1.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/nghttp2/src/nghttp2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [28/126] No update step for 'nghttp2_external' [29/126] No update step for 'nghttp2_external' [29/126] No patch step for 'nghttp2_external' [30/126] No patch step for 'nghttp2_external' [30/126] Performing configure step for 'nghttp2_external' [31/126] Performing download step (download, verify and extract) for 'openldap_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/openldap/src/openldap-2.6.10.tgz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-2.6.10.tgz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/curl_fuzzer/build/openldap/src/openldap-2.6.10.tgz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/openldap/src/openldap_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [31/126] No update step for 'openldap_external' [32/126] No update step for 'openldap_external' [32/126] No patch step for 'openldap_external' [33/126] No patch step for 'openldap_external' [33/126] Performing configure step for 'openldap_external' [34/126] Performing configure step for 'nghttp2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /src/curl_fuzzer/build/openssl-install/lib/libcrypto.a (found suitable version "3.6.0", minimum required is "1.1.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.15.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.11.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/ip.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/ip.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for windows.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _Exit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _Exit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkostemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetTickCount64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for GetTickCount64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for initgroups - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- summary of build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Package version: 1.67.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Library version: 43:1:29 Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /src/curl_fuzzer/build/nghttp2-install Step #6 - "compile-libfuzzer-introspector-x86_64": Target system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O2 -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler: Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations Step #6 - "compile-libfuzzer-introspector-x86_64": CXX1XCXXFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": WARNCXXFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": Python: Step #6 - "compile-libfuzzer-introspector-x86_64": Python: /usr/local/bin/python3.11 Step #6 - "compile-libfuzzer-introspector-x86_64": Python3_VERSION: 3.11.13 Step #6 - "compile-libfuzzer-introspector-x86_64": Test: Step #6 - "compile-libfuzzer-introspector-x86_64": Failmalloc: ON Step #6 - "compile-libfuzzer-introspector-x86_64": Build Test: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Libs: Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL: TRUE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": wolfSSL: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libxml2: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libev: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libc-ares: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2_crypto_quictls: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2_crypto_libressl: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libngtcp2_crypto_wolfssl: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libnghttp3: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libbpf: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libevent(SSL): FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Jansson: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Jemalloc: FALSE (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Zlib: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND') Step #6 - "compile-libfuzzer-introspector-x86_64": Libbrotlienc: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Libbrotlidec: (LIBS='') Step #6 - "compile-libfuzzer-introspector-x86_64": Third-party: Step #6 - "compile-libfuzzer-introspector-x86_64": http-parser: Step #6 - "compile-libfuzzer-introspector-x86_64": MRuby: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Neverbleed: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Features: Step #6 - "compile-libfuzzer-introspector-x86_64": Applications: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": HPACK tools: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Examples: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Threading: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP/3(EXPERIMENTAL): OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (3.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/curl_fuzzer/build/nghttp2/src/nghttp2_external-build Step #6 - "compile-libfuzzer-introspector-x86_64": [34/126] Performing build step for 'nghttp2_external' [35/126] Performing build step for 'nghttp2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": [1/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [2/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_alpn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [3/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [4/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [5/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [6/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [7/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [8/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [9/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [10/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [11/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [12/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [13/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [14/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [15/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [16/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [17/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [18/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [19/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [20/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [21/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [22/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [23/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [24/27] Building C object lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [25/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [26/27] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [27/27] Linking C static library lib/libnghttp2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [35/126] Performing install step for 'nghttp2_external' [36/126] Performing install step for 'nghttp2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/1] Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "RelWithDebInfo" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/share/doc/nghttp2/README.rst Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/include/nghttp2/nghttp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/include/nghttp2/nghttp2ver.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/lib/cmake/nghttp2/nghttp2Config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/lib/cmake/nghttp2/nghttp2ConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/lib/cmake/nghttp2/nghttp2Targets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/lib/cmake/nghttp2/nghttp2Targets-relwithdebinfo.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/lib/libnghttp2.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/nghttp2-install/lib/pkgconfig/libnghttp2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": [36/126] Completed 'nghttp2_external' [37/126] Completed 'nghttp2_external' [38/126] Performing configure step for 'openldap_external' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring OpenLDAP 2.6.10-Release ... Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking configure arguments... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a statically linked program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using MS Visual C++... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for be_app in -lbe... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang depend flag... -M Step #6 - "compile-libfuzzer-introspector-x86_64": checking for afopen in -ls... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EBCDIC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h that defines DIR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing opendir... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h that is POSIX.1 compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether termios.h defines TIOCGWINSZ... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sys/ioctl.h defines TIOCGWINSZ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/nameser.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for assert.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bits/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for conio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for direct.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for filio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for io.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libutil.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for locale.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for psap.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for process.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sgtty.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shadow.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysexits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/filio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/fstyp.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/privgrp.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/syslog.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmount.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for syslog.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking types of arguments for select... int,fd_set *,struct timeval * Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll system call... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/event.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/devpoll.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking non-posix strerror_r... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for regex.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing regfree... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compatible POSIX regex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uuid.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uuid/uuid.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking to see if -lrpcrt4 is needed for win32 UUID support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolver link (default)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for hstrerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnameinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gai_strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking INET6_ADDRSTRLEN... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: TLS data protection not supported! Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _beginthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking POSIX thread version... 10 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LinuxThreads pthread.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU Pth pthread.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create in default libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched_yield... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_yield... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thr_yield... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_kill... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_destroy with ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_detach with ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_setconcurrency... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_getconcurrency... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thr_setconcurrency... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thr_getconcurrency... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_kill_other_threads_np... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LinuxThreads implementation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LinuxThreads consistency... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if pthread_create() works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if select yields when using pthreads... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread specific errno... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread specific h_errno... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyaddr_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking number of arguments of ctime_r... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking number of arguments of gethostbyname_r... 6 Step #6 - "compile-libfuzzer-introspector-x86_64": checking number of arguments of gethostbyaddr_r... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openlog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sasl/sasl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sasl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Could not locate Cyrus SASL Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: SASL authentication not supported! Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Strong authentication not supported! Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-daemon.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking fetch(3) library... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for caddr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the type of arg 3 to accept()... socklen_t * Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sig_atomic_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_blksize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct passwd.pw_gecos... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct passwd.pw_passwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if toupper() requires islower()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if compiler understands volatile... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of wchar_t... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_aton()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _spawnlp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _snprintf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _vsnprintf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bcopy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for closesocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chroot... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endgrent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endpwent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpassphrase... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwnam... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getspnam... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for initgroups... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntoa_b... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lockf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmove... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memrchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mktemp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for read... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for recv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for recvfrom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpwfile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setegid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setsid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for seteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strpbrk... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strrchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strstr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoq... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtouq... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strspn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for write... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for send... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeereid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeerucred... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct msghdr.msg_accrightslen... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct msghdr.msg_control... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_fstype... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_vfstype... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/man1/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/man3/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/man5/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/man8/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/liblber/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/liblber/lber.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/libldap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/libldap/ldap.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/liblunicode/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/liblutil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libraries/librewrite/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-dnssrv/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-ldap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-ldif/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-mdb/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-meta/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-asyncmeta/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-monitor/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-null/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-passwd/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-perl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-relay/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-sock/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-sql/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/back-wt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/slapi/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/overlays/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/slapd/pwmods/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating servers/lloadd/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/run Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/progs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/portable.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/ldap_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/lber_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands Step #6 - "compile-libfuzzer-introspector-x86_64": Making servers/slapd/backends.c Step #6 - "compile-libfuzzer-introspector-x86_64": Add config ... Step #6 - "compile-libfuzzer-introspector-x86_64": Add ldif ... Step #6 - "compile-libfuzzer-introspector-x86_64": Add monitor ... Step #6 - "compile-libfuzzer-introspector-x86_64": Add mdb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Add relay ... Step #6 - "compile-libfuzzer-introspector-x86_64": Making servers/slapd/overlays/statover.c Step #6 - "compile-libfuzzer-introspector-x86_64": Add syncprov ... Step #6 - "compile-libfuzzer-introspector-x86_64": Please run "make depend" to build dependencies Step #6 - "compile-libfuzzer-introspector-x86_64": [38/126] Performing build step for 'openldap_external' [39/126] Performing build step for 'openldap_external' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory include Step #6 - "compile-libfuzzer-introspector-x86_64": Making ldap_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory libraries Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/libraries Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblutil Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblber Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -o bprint.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c io.c -o io.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c encode.c -o encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c debug.c -o debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c memory.c -o memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -o sockbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c options.c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -o stdio.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c assert.c -o assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c decode.c -o decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLBER_LIBRARY -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o dtest dtest.o ./.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o idtest idtest.o ./.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o etest etest.o ./.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/idtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:53 : Logging next yaml tile to /src/allFunctionsWithMain-189-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/etest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:53 : Logging next yaml tile to /src/allFunctionsWithMain-190-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/dtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:53 : Logging next yaml tile to /src/allFunctionsWithMain-190-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblunicode Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating liblunicode.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory libldap Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -o bind.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c references.c -o references.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c search.c -o search.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -o controls.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c open.c -o open.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c result.c -o result.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -o modify.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -o compare.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c error.c -o error.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c add.c -o add.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -o extended.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -o messages.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -o modrdn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -o sasl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -o abandon.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -o cancel.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -o passwd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -o sort.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c free.c -o free.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -o cyrus.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -o getentry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -o getattr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -o unbind.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -o delete.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -o filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -o sbind.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -o addentry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -o getvalues.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -o whoami.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -o getdn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c request.c -o request.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c vc.c -o vc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -o os-ip.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c url.c -o url.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c string.c -o string.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c print.c -o print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c init.c -o init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -o schema.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -o os-local.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -o charray.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c options.c -o options.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -o tls_o.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -o tls2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -o util-int.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -o dds.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -o tls_g.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -o utf-8.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -o assertion.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -o turn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -o txn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -o deref.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -o ldif.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c ldifutil.c -o ldifutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -o stctrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c lbase64.c -o lbase64.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c msctrl.c -o msctrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -o fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c psearchctrl.c -o psearchctrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c threads.c -o threads.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c rdwr.c -o rdwr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c thr_posix.c -o thr_posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c tpool.c -o tpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c rq.c -o rq.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c thr_nt.c -o thr_nt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c thr_thr.c -o thr_thr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c thr_debug.c -o thr_debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c avl.c -o avl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c account_usability.c -o account_usability.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c tavl.c -o tavl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c thr_pth.c -o thr_pth.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../include -I../../include -DLDAP_LIBRARY -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o vc.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldifutil.o ldif.o fetch.o lbase64.o msctrl.o psearchctrl.o threads.o rdwr.o tpool.o rq.o thr_posix.o thr_thr.o thr_nt.o thr_pth.o thr_debug.o account_usability.o avl.o tavl.o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libldap.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o apitest apitest.o ./.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ltest test.o ./.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o dntest dntest.o ./.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o testavl testavl.o ./.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ftest ftest.o ./.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o urltest urltest.o ./.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a ../../libraries/liblutil/liblutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/libldap/testavl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:55 : Logging next yaml tile to /src/allFunctionsWithMain-191-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/libldap/ftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:55 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/libldap/urltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:55 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/libldap/apitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:55 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/libldap/dntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:56 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/libldap/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:56 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory librewrite Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating librewrite.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/librewrite/rewrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:58 : Logging next yaml tile to /src/allFunctionsWithMain-193-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory clients Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/clients Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory tools Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapurl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:00 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldappasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:00 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapmodrdn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:00 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapwhoami.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapexop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:00 : [Log level 1] : 10:20:00 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : [Log level 1] : 10:20:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapcompare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:00 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:00 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapmodify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:00 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapdelete.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:01 : Logging next yaml tile to /src/allFunctionsWithMain-195-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/clients/tools/ldapsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:01 : Logging next yaml tile to /src/allFunctionsWithMain-195-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory servers Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/servers Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory slapd Step #6 - "compile-libfuzzer-introspector-x86_64": building static backends... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-ldif && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -c ldif.c -o ldif.o Step #6 - "compile-libfuzzer-introspector-x86_64": config.c:137:41: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | c->linelen = lutil_b64_pton( c->line, c->tline, decode_len ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../../include/lutil.h:55:17: note: passing argument to parameter here Step #6 - "compile-libfuzzer-introspector-x86_64": 55 | unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": logging.c:159:8: warning: expression result unused [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | !write( 2, buf, len ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": logging.c:160:7: warning: expression result unused [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 160 | !write( logfile_fd, buf, len ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": logging.c:177:8: warning: expression result unused [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 177 | !write( 2, buf, len ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": logging.c:178:7: warning: expression result unused [-Wunused-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 178 | !write( logfile_fd, buf, len ); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating ../liboverlays.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libback_ldif.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-monitor && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -o search.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -o modify.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -o entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -o init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -o conn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -o bind.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -o thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -o operational.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -o cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -o listener.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -o backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -o compare.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -o time.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -o rww.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -o database.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -o sent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -o operation.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -o log.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -o overlay.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libback_monitor.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-mdb && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -o tools.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -o init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -o bind.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -o compare.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -o config.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -o add.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -o delete.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -o modify.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -o operational.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -o index.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -o dn2id.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -o search.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -o modrdn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -o extended.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -o filterindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -o monitor.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -o dn2entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -o attr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -o key.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -o idl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -o id2entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -o mdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -o midl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -o nextid.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libback_mdb.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-relay && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -c op.c -o op.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libback_relay.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar: warning: creating libbackends.a Step #6 - "compile-libfuzzer-introspector-x86_64": added backend library back-ldif/libback_ldif.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": added backend library back-mdb/libback_mdb.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": added backend library back-monitor/libback_monitor.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": added backend library back-relay/libback_relay.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 4826932 Oct 3 10:20 libbackends.a Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/servers/slapd/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:09 : Logging next yaml tile to /src/allFunctionsWithMain-196-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory lloadd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory tests Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory progs Step #6 - "compile-libfuzzer-introspector-x86_64": ldif-filter.c:209:16: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 209 | sep = "\r\n" + 2 - line_len; /* sep = copy(line) */ Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ldif-filter.c:209:16: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 209 | sep = "\r\n" + 2 - line_len; /* sep = copy(line) */ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | & [ ] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ldif-filter ldif-filter.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-read slapd-read.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-search slapd-search.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.a /src/curl_fuzzer/build/openldap/src/openldap_external/libraries/liblber/.libs/liblber.a ../../libraries/liblber/.libs/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/ldif-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:20 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-modrdn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-modify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:20 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:20 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-addel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:20 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-tester.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:20 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:21 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:21 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-watcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:21 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function filename: /src/curl_fuzzer/build/openldap/src/openldap_external/tests/progs/slapd-mtread.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:21 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory doc Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/doc Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/doc/man Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man5 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man8 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [39/126] Performing install step for 'openldap_external' [40/126] Performing install step for 'openldap_external' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory include Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory libraries Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/libraries Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblutil Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblber Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblunicode Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory libldap Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory librewrite Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory clients Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/clients Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory tools Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory servers Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/servers Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory slapd Step #6 - "compile-libfuzzer-introspector-x86_64": building static backends... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-ldif && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-monitor && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-mdb && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-relay && make -s -j32 --jobserver-auth=3,4 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory lloadd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory tests Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory progs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory doc Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/doc Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in /src/curl_fuzzer/build/openldap/src/openldap_external/doc/man Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man5 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man8 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in /src/curl_fuzzer/build/openldap/src/openldap_external Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory include Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory libraries Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in /src/curl_fuzzer/build/openldap/src/openldap_external/libraries Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblutil Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblber Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.lai /src/curl_fuzzer/build/openldap-install/lib/liblber.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.a /src/curl_fuzzer/build/openldap-install/lib/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/curl_fuzzer/build/openldap-install/lib/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/curl_fuzzer/build/openldap-install/lib/liblber.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory liblunicode Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory libldap Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.lai /src/curl_fuzzer/build/openldap-install/lib/libldap.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.a /src/curl_fuzzer/build/openldap-install/lib/libldap.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/curl_fuzzer/build/openldap-install/lib/libldap.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/curl_fuzzer/build/openldap-install/lib/libldap.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/curl_fuzzer/build/openldap-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap.conf in /src/curl_fuzzer/build/openldap-install/etc/openldap Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 644 ./ldap.conf /src/curl_fuzzer/build/openldap-install/etc/openldap/ldap.conf Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory librewrite Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory clients Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in /src/curl_fuzzer/build/openldap/src/openldap_external/clients Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory tools Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapsearch /src/curl_fuzzer/build/openldap-install/bin/ldapsearch Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapmodify /src/curl_fuzzer/build/openldap-install/bin/ldapmodify Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapdelete /src/curl_fuzzer/build/openldap-install/bin/ldapdelete Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapmodrdn /src/curl_fuzzer/build/openldap-install/bin/ldapmodrdn Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldappasswd /src/curl_fuzzer/build/openldap-install/bin/ldappasswd Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapwhoami /src/curl_fuzzer/build/openldap-install/bin/ldapwhoami Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapvc /src/curl_fuzzer/build/openldap-install/bin/ldapvc Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapcompare /src/curl_fuzzer/build/openldap-install/bin/ldapcompare Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapexop /src/curl_fuzzer/build/openldap-install/bin/ldapexop Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s ldapurl /src/curl_fuzzer/build/openldap-install/bin/ldapurl Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory servers Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in /src/curl_fuzzer/build/openldap/src/openldap_external/servers Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory slapd Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/README /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/README Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.conf in /src/curl_fuzzer/build/openldap-install/etc/openldap Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 600 slapd.conf.tmp /src/curl_fuzzer/build/openldap-install/etc/openldap/slapd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/collective.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/collective.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: ../../build/shtool install -c -m 755 -s slapd /src/curl_fuzzer/build/openldap-install/libexec/slapd Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/corba.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/corba.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.ldif in /src/curl_fuzzer/build/openldap-install/etc/openldap Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 600 slapd.ldif.tmp /src/curl_fuzzer/build/openldap-install/etc/openldap/slapd.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/core.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/core.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-asyncmeta && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-asyncmeta to make back_asyncmeta Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-dnssrv && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-dnssrv to make back_dnssrv Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-ldap && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-ldap to make back_ldap Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-ldif && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-mdb && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-meta && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-meta to make back_meta Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-monitor && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/cosine.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/cosine.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-null && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-null to make back_null Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-passwd && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-passwd to make back_passwd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-perl && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-perl to make back_perl Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-relay && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-sock && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-sock to make back_sock Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-sql && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-sql to make back_sql Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd back-wt && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/dsee.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/dsee.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": run configure with --enable-wt to make back_wt Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd slapi && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd overlays && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": cd pwmods && make -s -j32 --jobserver-auth=3,4 install Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: warning: -j32 forced in submake: resetting jobserver mode. Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/duaconf.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/duaconf.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/dyngroup.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/dyngroup.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/inetorgperson.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/java.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/java.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/misc.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/misc.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/msuser.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/msuser.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/namedobject.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/namedobject.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/nis.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/nis.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/openldap.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/openldap.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/pmi.ldif /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/pmi.ldif Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/collective.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/collective.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/corba.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/corba.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/core.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/core.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/cosine.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/cosine.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/dsee.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/dsee.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/duaconf.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/duaconf.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/dyngroup.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/dyngroup.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/inetorgperson.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/inetorgperson.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/java.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/java.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/misc.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/misc.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/msuser.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/msuser.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/namedobject.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/namedobject.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/nis.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/nis.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/openldap.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/openldap.schema Step #6 - "compile-libfuzzer-introspector-x86_64": ../../build/shtool install -c -m 444 schema/pmi.schema /src/curl_fuzzer/build/openldap-install/etc/openldap/schema/pmi.schema Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory lloadd Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory tests Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in /src/curl_fuzzer/build/openldap/src/openldap_external/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory progs Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory doc Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in /src/curl_fuzzer/build/openldap/src/openldap_external/doc Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in /src/curl_fuzzer/build/openldap/src/openldap_external/doc/man Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapcompare.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapdelete.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapexop.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapmodify.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapadd.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 as link to ldapmodify.1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapmodrdn.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldappasswd.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapsearch.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapurl.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapvc.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldapwhoami.1 in /src/curl_fuzzer/build/openldap-install/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing lber-decode.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_next.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_skip_tag.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_peek_tag.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_scanf.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_int.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_stringa.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_stringb.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_null.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_enum.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_boolean.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_get_bitstring.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_first_element.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_next_element.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-decode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing lber-encode.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_alloc_t.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_flush.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_printf.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_put_int.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_put_ostring.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_put_string.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_put_null.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_put_enum.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_start_set.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_put_seq.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_put_set.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-encode.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing lber-memory.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing lber-sockbuf.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing lber-types.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvarray_add.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvarray_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvdup.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvecadd.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvecfree.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvfree.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvstr.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_bvstrdup.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_dupbv.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ber_str2bv.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to lber-types.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_abandon.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_abandon_ext.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_abandon.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_add.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_add_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_add_ext.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_add_ext_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_add.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_bind.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_bind_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_simple_bind.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_simple_bind_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_sasl_bind.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_sasl_bind_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_unbind.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_unbind_ext.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_unbind_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_unbind_ext_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_set_rebind_proc.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_bind.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_compare.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_compare_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_compare.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_compare_ext.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_compare.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_compare_ext_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_compare.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_controls.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_control_create.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_controls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_control_find.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_controls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_control_dup.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_controls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_controls_dup.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_controls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_control_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_controls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_controls_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_controls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_delete.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_delete_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_delete.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_delete_ext.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_delete.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_delete_ext_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_delete.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_dup.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_destroy.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_dup.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_error.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_perror.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ld_errno.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_result2error.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_errlist.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_err2string.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_error.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_extended_operation.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_extended_operation_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_extended_operation.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_first_attribute.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_next_attribute.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_attribute.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_get_attribute_ber.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_attribute.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_first_entry.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_next_entry.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_entry.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_count_entries.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_entry.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_first_message.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_next_message.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_message.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_count_messages.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_message.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_first_reference.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_next_reference.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_reference.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_count_references.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_first_reference.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_get_dn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_explode_dn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_explode_rdn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_dn2ufn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_str2dn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_dnfree.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_dn2str.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_dn2dcedn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_dcedn2dn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_dn2ad_canonical.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_dn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_get_option.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_set_option.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_option.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_get_values.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_get_values_len.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_values.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_value_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_values.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_value_free_len.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_values.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_count_values.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_values.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_count_values_len.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_get_values.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_memory.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_memfree.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_memory.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_memvfree.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_memory.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_memalloc.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_memory.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_memcalloc.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_memory.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_memrealloc.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_memory.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_strdup.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_memory.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modify.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modify_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_modify.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modify_ext.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_modify.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modify_ext_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_modify.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_mods_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_modify.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modrdn.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modrdn_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_modrdn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modrdn2.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_modrdn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_modrdn2_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_modrdn.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_open.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_init.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_initialize.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_set_urllist_proc.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_init_fd.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_open.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_parse_reference.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_parse_result.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_parse_sasl_bind_result.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_parse_result.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_parse_extended_result.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_parse_result.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_parse_intermediate.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_parse_result.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_parse_sort_control.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_parse_vlv_control.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_rename.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_rename_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_rename.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_result.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_msgfree.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_result.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_msgtype.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_result.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_msgid.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_result.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_schema.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_str2syntax.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_syntax2str.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_syntax2name.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_syntax_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_str2matchingrule.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_matchingrule2str.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_matchingrule2name.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_matchingrule_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_str2attributetype.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_attributetype2str.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_attributetype2name.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_attributetype_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_str2objectclass.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_objectclass2str.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_objectclass2name.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_objectclass_free.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_scherr2str.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_schema.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_search.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_search_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_search.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_search_st.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_search.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_search_ext.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_search.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_search_ext_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_search.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_sort.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_sort_entries.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_sort.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_sort_values.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_sort.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_sort_strcasecmp.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_sort.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_sync.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_tls.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_start_tls.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_tls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_start_tls_s.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_tls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_tls_inplace.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_tls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_install_tls.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_tls.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_url.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_is_ldap_url.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_url.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_url_parse.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_url.3 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap_free_urldesc.3 in /src/curl_fuzzer/build/openldap-install/share/man/man3 as link to ldap_url.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldap.conf.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing ldif.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing lloadd.conf.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-asyncmeta.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-config.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-dnssrv.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-ldap.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-ldif.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-mdb.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-meta.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-monitor.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-null.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-passwd.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-perl.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-relay.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-sock.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-sock.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 as link to slapd-sock.5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-sql.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd-wt.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.access.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.backends.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.conf.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.overlays.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.plugin.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-accesslog.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-auditlog.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-autoca.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-chain.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-collect.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-constraint.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-dds.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-deref.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-dyngroup.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-dynlist.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-homedir.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-memberof.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-nestgroup.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-otp.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-pbind.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-pcache.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-ppolicy.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-refint.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-remoteauth.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-retcode.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-rwm.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-sssvlv.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-syncprov.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-translucent.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-unique.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapo-valsort.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slappw-argon2.5 in /src/curl_fuzzer/build/openldap-install/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Entering subdirectory man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing lloadd.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapacl.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapadd.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapauth.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapcat.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapd.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapdn.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapindex.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapmodify.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slappasswd.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slapschema.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": installing slaptest.8 in /src/curl_fuzzer/build/openldap-install/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [40/126] Completed 'openldap_external' [41/126] Completed 'openldap_external' [42/126] Performing download step (download, verify and extract) for 'libidn2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/libidn2/src/libidn2-2.3.8.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://ftp.gnu.org/gnu/libidn/libidn2-2.3.8.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/src/curl_fuzzer/build/libidn2/src/libidn2-2.3.8.tar.gz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/src/curl_fuzzer/build/libidn2/src/libidn2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [42/126] No update step for 'libidn2_external' [43/126] No update step for 'libidn2_external' [43/126] No patch step for 'libidn2_external' [44/126] No patch step for 'libidn2_external' [44/126] Performing configure step for 'libidn2_external' [45/126] Performing configure step for 'libidn2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Libidn2 2.3.8 libidn2 2.3.8 0x02030008 4:0:4 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to support large files... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getexecname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether error_at_line is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working error function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdelim is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getline is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long_only... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getopt is POSIX compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt_long function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glibc-compatible sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unreachable... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether nullptr_t needs ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clean definition of __STDC_VERSION_STDDEF_H__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether putw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an english Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether MB_CUR_MAX is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror(0) succeeds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for blksize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for blkcnt_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdelim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getdelim function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getline function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprogname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __argv is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generally respects inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gcc/ld supports -Wl,--output-def... not needed, shared libraries are disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rawmemchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for va_copy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchrnul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strchrnul works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strerror function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strverscmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strverscmp works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking 32-bit host C ABI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF binary format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iconv is compatible with its POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether included libunistring is requested... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libunistring... no, consider installing GNU libunistring Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generally respects inline... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use the included libunistring... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtk-doc... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": You will not be able to create source packages with 'make dist' Step #6 - "compile-libfuzzer-introspector-x86_64": because gtk-doc >= 1.14 is not found. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-check... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-check... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-rebase... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-mkpdf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build gtk-doc documentation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GTKDOC_DEPS... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Werror -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -Wno-missing-field-initializers is needed... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -Wuninitialized is supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -fanalyzer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -fstrict-flex-arrays... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Warith-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wcast-align=strict... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wdate-time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wdisabled-optimization... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wdouble-promotion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wduplicated-branches... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wduplicated-cond... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat-signedness... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wflex-array-member-not-at-end... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Winit-self... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Winvalid-pch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wlogical-op... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wmissing-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wmissing-include-dirs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wmissing-variable-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wnull-dereference... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wold-style-definition... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wopenmp-simd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Woverlength-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wpacked... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstrict-flex-arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=cold... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=noreturn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-final-methods... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-final-types... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsync-nand... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wtrampolines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wuninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunsafe-loop-optimizations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunused-macros... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvariadic-macros... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvector-operation-performance... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvla... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Warray-bounds=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wattribute-alias=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wbidi-chars=any,ucn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat-overflow=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat-truncation=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wimplicit-fallthrough=5... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wshift-overflow=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wuse-after-free=3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunused-const-variable=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvla-larger-than=4031... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wthread-safety... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wno-analyzer-malloc-leak... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wno-sign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wno-system-headers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/idn2.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating unistring/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libidn2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing version-timestamp commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: summary of main build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 2.3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtool version 4:0:4 Step #6 - "compile-libfuzzer-introspector-x86_64": DLL version: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Header version: major 2 minor 3 patch 8 number 0x02030008 Step #6 - "compile-libfuzzer-introspector-x86_64": Build system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Host/Target system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /src/curl_fuzzer/build/libidn2-install Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": Library types: Shared=no, Static=yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Warning flags: Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR_TESTS_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": WARN_CFLAGS: -Wall -Warith-conversion -Wcast-align=strict -Wdate-time -Wdisabled-optimization -Wdouble-promotion -Wduplicated-branches -Wduplicated-cond -Wextra -Wformat-signedness -Wflex-array-member-not-at-end -Winit-self -Winvalid-pch -Wlogical-op -Wmissing-declarations -Wmissing-include-dirs -Wmissing-prototypes -Wmissing-variable-declarations -Wnested-externs -Wnull-dereference -Wold-style-definition -Wopenmp-simd -Woverlength-strings -Wpacked -Wpointer-arith -Wshadow -Wstack-protector -Wstrict-flex-arrays -Wstrict-prototypes -Wsuggest-attribute=cold -Wsuggest-attribute=format -Wsuggest-attribute=malloc -Wsuggest-attribute=noreturn -Wsuggest-final-methods -Wsuggest-final-types -Wsync-nand -Wtrampolines -Wuninitialized -Wunknown-pragmas -Wunsafe-loop-optimizations -Wvariadic-macros -Wvector-operation-performance -Wvla -Wwrite-strings -Warray-bounds=2 -Wattribute-alias=2 -Wbidi-chars=any,ucn -Wformat-overflow=2 -Wformat=2 -Wformat-truncation=2 -Wimplicit-fallthrough=5 -Wshift-overflow=2 -Wuse-after-free=3 -Wunused-const-variable=2 -Wvla-larger-than=4031 -Wthread-safety -Wno-analyzer-malloc-leak -Wno-sign-compare -Wno-system-headers Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": nl_langinfo: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Libiconv: yes, in libc Step #6 - "compile-libfuzzer-introspector-x86_64": LTLIBICONV: Step #6 - "compile-libfuzzer-introspector-x86_64": Libunistring: no, consider installing GNU libunistring Step #6 - "compile-libfuzzer-introspector-x86_64": VERSION: Step #6 - "compile-libfuzzer-introspector-x86_64": LTLIBUNISTRING: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version script: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Valgrind: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [45/126] Performing build step for 'libidn2_external' [46/126] Performing build step for 'libidn2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gl Step #6 - "compile-libfuzzer-introspector-x86_64": GEN alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN error.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-basename-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-cloexec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fcntl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fd-hook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-getprogname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-malloca.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-progname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stat-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stdlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-version-etc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in unistring Step #6 - "compile-libfuzzer-introspector-x86_64": GEN iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN uniconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unictype.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN uninorm.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistr.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unitypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-c-ctype.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-c-strcasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-c-strncasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-localcharset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-stdlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-striconveh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-striconveha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libunistring_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-conv-from-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-from-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-from-locale.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-to-enc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uniconv/libunistring_la-u8-strconv-to-locale.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-bidi_of.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_M.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_of.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-combiningclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-joiningtype_of.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-scripts.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-canonical-decomposition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-composition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-decompose-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-decomposition-table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-u32-normalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-cmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-cpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-cpy-alloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-mbtouc-unsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-strlen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-to-u8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-check.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mblen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc-unsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc-unsafe-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtoucr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-prev.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-strlen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-to-u32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-uctomb-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/scripts.c:26: Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:75:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | case 7: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:75:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | case 7: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:75:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | case 7: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | break; Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:80:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:80:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:80:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | break; Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:84:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:84:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts_byname.gperf:84:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | break; Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunistring.la Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib Step #6 - "compile-libfuzzer-introspector-x86_64": CC idna.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bidi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC punycode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tr46map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tables.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option]unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 29unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] warning Step #6 - "compile-libfuzzer-introspector-x86_64": s generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option]warning: Step #6 - "compile-libfuzzer-introspector-x86_64": unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option]unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option]unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option]unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option]unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option]unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option]unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option]unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 29warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] warning Step #6 - "compile-libfuzzer-introspector-x86_64": swarning: generatedunknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option]. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 29unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] warning Step #6 - "compile-libfuzzer-introspector-x86_64": s generated. Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option]unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option]unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option]unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option]unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option]unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option]unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option]warning: Step #6 - "compile-libfuzzer-introspector-x86_64": unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option]unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option]unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option]unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option]unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option]unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option]unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option]unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": warning: warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option]unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn2.la Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": CC idn2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn2_cmd_la-idn2_cmd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warith-conversion' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wcast-align=strict'; did you mean '-Wcast-align'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-branches' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wduplicated-cond' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wflex-array-member-not-at-end'; did you mean '-Wgnu-array-member-paren-init'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wlogical-op'; did you mean '-Wlong-long'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wopenmp-simd'; did you mean '-Wopenmp'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wstrict-flex-arrays' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=cold'; did you mean '-WNSObject-attribute'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=format'; did you mean '-Wproperty-attribute-mismatch'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=malloc' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-attribute=noreturn' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-methods'; did you mean '-Wsuggest-override'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsuggest-final-types' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wsync-nand' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wtrampolines' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunsafe-loop-optimizations'; did you mean '-Winvalid-specialization'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvector-operation-performance' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Warray-bounds=2'; did you mean '-Warray-bounds'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wattribute-alias=2' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wbidi-chars=any,ucn'; did you mean '-Wnull-character'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-overflow=2'; did you mean '-Wformat-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wformat-truncation=2'; did you mean '-Wformat-truncation'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wimplicit-fallthrough=5'; did you mean '-Wimplicit-fallthrough'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshift-overflow=2'; did you mean '-Wshift-overflow'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wuse-after-free=3'; did you mean '-Wunsupported-friend'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wunused-const-variable=2'; did you mean '-Wunused-const-variable'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wvla-larger-than=4031'; did you mean '-Wframe-larger-than='? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-analyzer-malloc-leak'; did you mean '-Wno-cmse-union-leak'? [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn2_cmd.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD idn2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Main function filename: /src/curl_fuzzer/build/libidn2/src/libidn2_external/src/idn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:49 : Logging next yaml tile to /src/allFunctionsWithMain-311-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": CC decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC register.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example-toascii.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example-tounicode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD decode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD register Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lookup Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example-toascii Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example-tounicode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Main function filename: /src/curl_fuzzer/build/libidn2/src/libidn2_external/examples/decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Main function filename: /src/curl_fuzzer/build/libidn2/src/libidn2_external/examples/example-tounicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:50 : Logging next yaml tile to /src/allFunctionsWithMain-312-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Logging next yaml tile to /src/allFunctionsWithMain-312-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Main function filename: /src/curl_fuzzer/build/libidn2/src/libidn2_external/examples/register.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:50 : Logging next yaml tile to /src/allFunctionsWithMain-312-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : [Log level 1] : 10:22:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/curl_fuzzer/build/libidn2/src/libidn2_external/examples/example-toascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : [Log level 2] : 10:22:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:50 : Main function filename: /src/curl_fuzzer/build/libidn2/src/libidn2_external/examples/lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:50 : [Log level 1] : 10:22:50 : Logging next yaml tile to /src/allFunctionsWithMain-312-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-312-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : [Log level 1] : 10:22:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": [46/126] Performing install step for 'libidn2_external' [47/126] Performing install step for 'libidn2_external' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in gl Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in unistring Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in lib Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/curl_fuzzer/build/libidn2-install/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/curl_fuzzer/build/libidn2-install/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libidn2.la '/src/curl_fuzzer/build/libidn2-install/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 idn2.h '/src/curl_fuzzer/build/libidn2-install/include' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libidn2.lai /src/curl_fuzzer/build/libidn2-install/lib/libidn2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libidn2.a /src/curl_fuzzer/build/libidn2-install/lib/libidn2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/curl_fuzzer/build/libidn2-install/lib/libidn2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/curl_fuzzer/build/libidn2-install/lib/libidn2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/curl_fuzzer/build/libidn2-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/curl_fuzzer/build/libidn2-install/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/curl_fuzzer/build/libidn2-install/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c idn2 '/src/curl_fuzzer/build/libidn2-install/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c idn2 /src/curl_fuzzer/build/libidn2-install/bin/idn2 Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in po Step #6 - "compile-libfuzzer-introspector-x86_64": installing cs.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/cs/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing da.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/da/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing de.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/de/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing eo.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/eo/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing es.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/es/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing fi.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/fi/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing fr.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/fr/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing fur.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/fur/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing hr.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/hr/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing hu.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/hu/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing id.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/id/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing it.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/it/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ja.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/ja/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ka.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/ka/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ko.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/ko/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing lv.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/lv/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing nl.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/nl/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing pl.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/pl/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing pt_BR.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/pt_BR/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ro.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/ro/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ru.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/ru/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sr.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/sr/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sv.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/sv/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing uk.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/uk/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing vi.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/vi/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing zh_CN.gmo as /src/curl_fuzzer/build/libidn2-install/share/locale/zh_CN/LC_MESSAGES/libidn2.mo Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tests Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/curl_fuzzer/build/libidn2-install/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libidn2.pc '/src/curl_fuzzer/build/libidn2-install/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": [47/126] Completed 'libidn2_external' [48/126] Completed 'libidn2_external' [48/126] Creating directories for 'curl_external' [49/126] Creating directories for 'curl_external' [49/126] No download step for 'curl_external' [50/126] No download step for 'curl_external' [50/126] No update step for 'curl_external' [51/126] No update step for 'curl_external' [51/126] Performing patch step for 'curl_external' [52/126] Performing patch step for 'curl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": pre-build commands Step #6 - "compile-libfuzzer-introspector-x86_64": [52/126] Performing configure step for 'curl_external' [53/126] Performing configure step for 'curl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using CMake version 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- curl version=[8.17.0-DEV] Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake platform flags: UNIX LLVM-CLANG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Picky compiler options: -Werror-implicit-function-declaration -Wextra -Wall -pedantic -Wbad-function-cast -Wconversion -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-long-long -Wno-multichar -Wpointer-arith -Wshadow -Wsign-compare -Wundef -Wunused -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wcast-qual -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-security -Wignored-qualifiers -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wno-padded -Wno-sign-conversion -Wno-switch-default -Wno-switch-enum -Wno-system-headers -Wold-style-definition -Wredundant-decls -Wstrict-prototypes -Wtype-limits -Wunreachable-code -Wunused-parameter -Wvla -Wconditional-uninitialized -Wno-used-but-marked-unused -Wshift-sign-overflow -Wshorten-64-to-32 -Wformat=2 -Wlanguage-extension-token -Wno-covered-switch-default -Wno-disabled-macro-expansion -Wformat-non-iso -Wenum-conversion -Wmissing-variable-declarations -Wno-documentation-unknown-command -Wsometimes-uninitialized -Wdouble-promotion -Wheader-guard -Wpragmas -Wunused-const-variable -Wcomma -Wassign-enum -Wextra-semi-stmt -Wimplicit-fallthrough -Wxor-used-as-pow -Wcast-function-type -Wreserved-identifier -Wno-reserved-macro-identifier -Wno-unsafe-buffer-usage -Wcast-function-type-strict -Warray-compare -Wc++-hidden-decl -Wno-implicit-void-ptr-cast -Wtentative-definition-compat -Wc++-keyword Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:288 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": This curl build is Debug-enabled and insecure, do not use in production. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for connect in socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for connect in socket - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_SCOPE_ID Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_SCOPE_ID - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_ADDR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_IN6_SIN6_ADDR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /src/curl_fuzzer/build/openssl-install/lib/libcrypto.a (found version "3.6.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OPENSSL_IS_BORINGSSL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OPENSSL_IS_BORINGSSL - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OPENSSL_IS_AWSLC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OPENSSL_IS_AWSLC - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LIBRESSL_VERSION_NUMBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LIBRESSL_VERSION_NUMBER - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /src/curl_fuzzer/build/zlib-install/lib/libz.a (found version "1.3.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for modules 'libbrotlidec;libbrotlicommon' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libbrotlidec' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libbrotlicommon' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Brotli (missing: BROTLI_INCLUDE_DIR BROTLIDEC_LIBRARY BROTLICOMMON_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Zstd: /src/curl_fuzzer/build/zstd-install/include (found version "1.5.7") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SSL_set0_wbio Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SSL_set0_wbio - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SSL_CTX_set_srp_username Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for SSL_CTX_set_srp_username - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found NGHTTP2: /src/curl_fuzzer/build/nghttp2-install/include (found version "1.67.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LDAP: /src/curl_fuzzer/build/openldap-install/include (found version "2.6.10") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldap_url_parse Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldap_url_parse - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldap_init_fd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldap_init_fd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldap_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ldap_ssl.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Libidn2: /src/curl_fuzzer/build/libidn2-install/include (found version "2.3.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'libssh2' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'libssh2' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Libssh2 (missing: LIBSSH2_INCLUDE_DIR LIBSSH2_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test USE_UNIX_SOCKETS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test USE_UNIX_SOCKETS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found CA bundle: /etc/ssl/certs/ca-certificates.crt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found CA path: /etc/ssl/certs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/filio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/filio.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/socket.h, ..., sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files sys/socket.h, ..., sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sockio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sockio.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/socket.h, ..., sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files sys/socket.h, ..., sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files sys/socket.h, ..., sys/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files sys/socket.h, ..., sys/utime.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files sys/socket.h, ..., arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files sys/socket.h, ..., arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files sys/socket.h, ..., ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files sys/socket.h, ..., ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for io.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for io.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files sys/socket.h, ..., libgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files sys/socket.h, ..., libgen.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for locale.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files sys/socket.h, ..., net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files sys/socket.h, ..., net/if.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files sys/socket.h, ..., netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files sys/socket.h, ..., netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files sys/socket.h, ..., netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files sys/socket.h, ..., netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files sys/socket.h, ..., netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files sys/socket.h, ..., netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files sys/socket.h, ..., netinet/udp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files sys/socket.h, ..., netinet/udp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pwd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdatomic.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdbool.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stropts.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stropts.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files sys/socket.h, ..., unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files sys/socket.h, ..., unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __int64 - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of suseconds_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of suseconds_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fnmatch Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fnmatch - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for basename Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for basename - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socket - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for recv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for recv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for send Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for send - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendmsg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendmsg - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendmmsg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendmmsg - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memrchr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memrchr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alarm - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getppid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getppid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utimes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utimes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closesocket Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closesocket - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigsetjmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigsetjmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass_r - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwuid_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpwuid_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gmtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for siginterrupt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for siginterrupt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for freeaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for freeaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftruncate Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ftruncate - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpeername Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpeername - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getsockname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getsockname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_nametoindex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for if_nametoindex - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_yield Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sched_yield - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stricmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcmpi Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcmpi - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setmode - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fsetxattr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fsetxattr - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FSETXATTR_5 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FSETXATTR_5 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FSETXATTR_6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FSETXATTR_6 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FCNTL_O_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FCNTL_O_NONBLOCK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET_CAMEL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET_CAMEL - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET_CAMEL_FIONBIO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET_CAMEL_FIONBIO - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET_FIONBIO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTLSOCKET_FIONBIO - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTL_FIONBIO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTL_FIONBIO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTL_SIOCGIFADDR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_IOCTL_SIOCGIFADDR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SETSOCKOPT_SO_NONBLOCK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SETSOCKOPT_SO_NONBLOCK - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_3 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_5 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_5 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_6 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BOOL_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BOOL_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STDC_HEADERS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STDC_HEADERS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATOMIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATOMIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_3_REENTRANT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_3_REENTRANT - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_5_REENTRANT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_5_REENTRANT - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_6_REENTRANT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETHOSTBYNAME_R_6_REENTRANT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FILE_OFFSET_BITS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FILE_OFFSET_BITS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of curl_off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of curl_off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of curl_socket_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of curl_socket_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WRITABLE_ARGV Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WRITABLE_ARGV - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TIME_T_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_TIME_T_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLIBC_STRERROR_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLIBC_STRERROR_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_STRERROR_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_STRERROR_R - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CLOCK_GETTIME_MONOTONIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CLOCK_GETTIME_MONOTONIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSG_NOSIGNAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSG_NOSIGNAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TIMEVAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TIMEVAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_H_ERRNO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_H_ERRNO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CLOCK_GETTIME_MONOTONIC_RAW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CLOCK_GETTIME_MONOTONIC_RAW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Protocols: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns ldap ldaps mqtt pop3 pop3s rtsp smb smbs smtp smtps telnet tftp ws wss Step #6 - "compile-libfuzzer-introspector-x86_64": -- Features: alt-svc AsynchDNS Debug HSTS HTTP2 HTTPS-proxy IDN IPv6 Largefile libz NTLM SSL threadsafe TLS-SRP TrackMemory UnixSockets zstd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Enabled SSL backends: OpenSSL v3+ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (78.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/curl_fuzzer/build/curl_external-prefix/src/curl_external-build Step #6 - "compile-libfuzzer-introspector-x86_64": [53/126] Performing build step for 'curl_external' [54/126] Performing build step for 'curl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": [1/178] Building C object lib/CMakeFiles/libcurl_static.dir/amigaos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [2/178] Building C object lib/CMakeFiles/libcurl_static.dir/asyn-ares.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [3/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_gethostname.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [4/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_des.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [5/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_endian.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [6/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_gssapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [7/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_memrchr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [8/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_rtmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [9/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_fnmatch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [10/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [11/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_get_line.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [12/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_addrinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [13/178] Building C object lib/CMakeFiles/libcurl_static.dir/bufq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [14/178] Building C object lib/CMakeFiles/libcurl_static.dir/uint-table.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [15/178] Building C object lib/CMakeFiles/libcurl_static.dir/bufref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [16/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_fopen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [17/178] Building C object lib/CMakeFiles/libcurl_static.dir/cf-haproxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [18/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [19/178] Building C object lib/CMakeFiles/libcurl_static.dir/altsvc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [20/178] Building C object lib/CMakeFiles/libcurl_static.dir/asyn-thrdd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [21/178] Building C object lib/CMakeFiles/libcurl_static.dir/asyn-base.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [22/178] Building C object lib/CMakeFiles/libcurl_static.dir/content_encoding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [23/178] Building C object lib/CMakeFiles/libcurl_static.dir/connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [24/178] Building C object lib/CMakeFiles/libcurl_static.dir/cf-https-connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [25/178] Building C object lib/CMakeFiles/libcurl_static.dir/cshutdn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [26/178] Building C object lib/CMakeFiles/libcurl_static.dir/cf-h1-proxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [27/178] Building C object lib/CMakeFiles/libcurl_static.dir/cf-ip-happy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [28/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_sspi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [29/178] Building C object lib/CMakeFiles/libcurl_static.dir/easygetopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [30/178] Building C object lib/CMakeFiles/libcurl_static.dir/conncache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [31/178] Building C object lib/CMakeFiles/libcurl_static.dir/cookie.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [32/178] Building C object lib/CMakeFiles/libcurl_static.dir/fake_addrinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [33/178] Building C object lib/CMakeFiles/libcurl_static.dir/dynhds.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [34/178] Building C object lib/CMakeFiles/libcurl_static.dir/easyoptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [35/178] Building C object lib/CMakeFiles/libcurl_static.dir/fileinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [36/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_sasl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [37/178] Building C object lib/CMakeFiles/libcurl_static.dir/cw-out.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [38/178] Building C object lib/CMakeFiles/libcurl_static.dir/cw-pause.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [39/178] Building C object lib/CMakeFiles/libcurl_static.dir/getenv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [40/178] Building C object lib/CMakeFiles/libcurl_static.dir/cf-socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [41/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_sha512_256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [42/178] Building C object lib/CMakeFiles/libcurl_static.dir/dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [43/178] Building C object lib/CMakeFiles/libcurl_static.dir/cf-h2-proxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [44/178] Building C object lib/CMakeFiles/libcurl_static.dir/escape.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [45/178] Building C object lib/CMakeFiles/libcurl_static.dir/file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [46/178] Building C object lib/CMakeFiles/libcurl_static.dir/hostip4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [47/178] Building C object lib/CMakeFiles/libcurl_static.dir/hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [48/178] Building C object lib/CMakeFiles/libcurl_static.dir/getinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [49/178] Building C object lib/CMakeFiles/libcurl_static.dir/cfilters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [50/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_trc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [51/178] Building C object lib/CMakeFiles/libcurl_static.dir/formdata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [52/178] Building C object lib/CMakeFiles/libcurl_static.dir/hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [53/178] Building C object lib/CMakeFiles/libcurl_static.dir/curl_ntlm_core.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [54/178] Building C object lib/CMakeFiles/libcurl_static.dir/gopher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [55/178] Building C object lib/CMakeFiles/libcurl_static.dir/hostip6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [56/178] Building C object lib/CMakeFiles/libcurl_static.dir/http_negotiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [57/178] Building C object lib/CMakeFiles/libcurl_static.dir/macos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [58/178] Building C object lib/CMakeFiles/libcurl_static.dir/ldap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [59/178] Building C object lib/CMakeFiles/libcurl_static.dir/http1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [60/178] Building C object lib/CMakeFiles/libcurl_static.dir/headers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [61/178] Building C object lib/CMakeFiles/libcurl_static.dir/llist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [62/178] Building C object lib/CMakeFiles/libcurl_static.dir/ftplistparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [63/178] Building C object lib/CMakeFiles/libcurl_static.dir/if2ip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [64/178] Building C object lib/CMakeFiles/libcurl_static.dir/easy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [65/178] Building C object lib/CMakeFiles/libcurl_static.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [66/178] Building C object lib/CMakeFiles/libcurl_static.dir/md4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [67/178] Building C object lib/CMakeFiles/libcurl_static.dir/hsts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [68/178] Building C object lib/CMakeFiles/libcurl_static.dir/httpsrr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [69/178] Building C object lib/CMakeFiles/libcurl_static.dir/http_digest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [70/178] Building C object lib/CMakeFiles/libcurl_static.dir/idn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [71/178] Building C object lib/CMakeFiles/libcurl_static.dir/http_aws_sigv4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [72/178] Building C object lib/CMakeFiles/libcurl_static.dir/http_chunks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [73/178] Building C object lib/CMakeFiles/libcurl_static.dir/http_ntlm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [74/178] Building C object lib/CMakeFiles/libcurl_static.dir/parsedate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [75/178] Building C object lib/CMakeFiles/libcurl_static.dir/hostip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [76/178] Building C object lib/CMakeFiles/libcurl_static.dir/http_proxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [77/178] Building C object lib/CMakeFiles/libcurl_static.dir/rename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [78/178] Building C object lib/CMakeFiles/libcurl_static.dir/memdebug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [79/178] Building C object lib/CMakeFiles/libcurl_static.dir/mprintf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [80/178] Building C object lib/CMakeFiles/libcurl_static.dir/noproxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [81/178] Building C object lib/CMakeFiles/libcurl_static.dir/netrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [82/178] Building C object lib/CMakeFiles/libcurl_static.dir/mqtt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [83/178] Building C object lib/CMakeFiles/libcurl_static.dir/multi_ev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [84/178] Building C object lib/CMakeFiles/libcurl_static.dir/strdup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [85/178] Building C object lib/CMakeFiles/libcurl_static.dir/ftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [86/178] Building C object lib/CMakeFiles/libcurl_static.dir/slist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [87/178] Building C object lib/CMakeFiles/libcurl_static.dir/socks_gssapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [88/178] Building C object lib/CMakeFiles/libcurl_static.dir/pingpong.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [89/178] Building C object lib/CMakeFiles/libcurl_static.dir/psl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [90/178] Building C object lib/CMakeFiles/libcurl_static.dir/progress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [91/178] Building C object lib/CMakeFiles/libcurl_static.dir/socks_sspi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [92/178] Building C object lib/CMakeFiles/libcurl_static.dir/rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [93/178] Building C object lib/CMakeFiles/libcurl_static.dir/imap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [94/178] Building C object lib/CMakeFiles/libcurl_static.dir/mime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [95/178] Building C object lib/CMakeFiles/libcurl_static.dir/splay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [96/178] Building C object lib/CMakeFiles/libcurl_static.dir/socketpair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [97/178] Building C object lib/CMakeFiles/libcurl_static.dir/request.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [98/178] Building C object lib/CMakeFiles/libcurl_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [99/178] Building C object lib/CMakeFiles/libcurl_static.dir/openldap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100/178] Building C object lib/CMakeFiles/libcurl_static.dir/sha256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [101/178] Building C object lib/CMakeFiles/libcurl_static.dir/strcase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [102/178] Building C object lib/CMakeFiles/libcurl_static.dir/strequal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [103/178] Building C object lib/CMakeFiles/libcurl_static.dir/rtsp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [104/178] Building C object lib/CMakeFiles/libcurl_static.dir/speedcheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [105/178] Building C object lib/CMakeFiles/libcurl_static.dir/pop3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [106/178] Building C object lib/CMakeFiles/libcurl_static.dir/http2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [107/178] Building C object lib/CMakeFiles/libcurl_static.dir/system_win32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [108/178] Building C object lib/CMakeFiles/libcurl_static.dir/smb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [109/178] Building C object lib/CMakeFiles/libcurl_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [110/178] Building C object lib/CMakeFiles/libcurl_static.dir/sendf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [111/178] Building C object lib/CMakeFiles/libcurl_static.dir/socks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [112/178] Building C object lib/CMakeFiles/libcurl_static.dir/uint-bset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [113/178] Building C object lib/CMakeFiles/libcurl_static.dir/share.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [114/178] Building C object lib/CMakeFiles/libcurl_static.dir/setopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [115/178] Building C object lib/CMakeFiles/libcurl_static.dir/uint-hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [116/178] Building C object lib/CMakeFiles/libcurl_static.dir/strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [117/178] Building C object lib/CMakeFiles/libcurl_static.dir/uint-spbset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [118/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/gsasl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [119/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/digest_sspi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [120/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/spnego_gssapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [121/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/krb5_gssapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [122/178] Building C object lib/CMakeFiles/libcurl_static.dir/smtp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [123/178] Building C object lib/CMakeFiles/libcurl_static.dir/multi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [124/178] Building C object lib/CMakeFiles/libcurl_static.dir/doh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [125/178] Building C object lib/CMakeFiles/libcurl_static.dir/version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [126/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/cleartext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [127/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/cram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [128/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/ntlm_sspi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [129/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/spnego_sspi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [130/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/cipher_suite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [131/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/krb5_sspi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [132/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/gtls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [133/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/schannel_verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [134/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/keylog.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [135/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/mbedtls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [136/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/mbedtls_threadlock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [137/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/digest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [138/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/hostcheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [139/178] Building C object lib/CMakeFiles/libcurl_static.dir/transfer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [140/178] Building C object lib/CMakeFiles/libcurl_static.dir/telnet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [141/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/oauth2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [142/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/schannel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [143/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/rustls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [144/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/vauth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [145/178] Building C object lib/CMakeFiles/libcurl_static.dir/tftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [146/178] Building C object lib/CMakeFiles/libcurl_static.dir/vauth/ntlm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [147/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/vtls_spack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [148/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/x509asn1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [149/178] Building C object lib/CMakeFiles/libcurl_static.dir/vquic/curl_ngtcp2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [150/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/wolfssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [151/178] Building C object lib/CMakeFiles/libcurl_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [152/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/inet_pton.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [153/178] Building C object lib/CMakeFiles/libcurl_static.dir/vssh/libssh2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [154/178] Building C object lib/CMakeFiles/libcurl_static.dir/vssh/curl_path.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [155/178] Building C object lib/CMakeFiles/libcurl_static.dir/vquic/vquic-tls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [156/178] Building C object lib/CMakeFiles/libcurl_static.dir/vquic/curl_osslq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [157/178] Building C object lib/CMakeFiles/libcurl_static.dir/vquic/curl_quiche.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [158/178] Building C object lib/CMakeFiles/libcurl_static.dir/urlapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [159/178] Building C object lib/CMakeFiles/libcurl_static.dir/vssh/libssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [160/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/timediff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [161/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/multibyte.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [162/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/inet_ntop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [163/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/fopen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [164/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/version_win32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [165/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/wait.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [166/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/timeval.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [167/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [168/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/winapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [169/178] Building C object lib/CMakeFiles/libcurl_static.dir/vquic/vquic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [170/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/dynbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [171/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/nonblock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [172/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/warnless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [173/178] Building C object lib/CMakeFiles/libcurl_static.dir/url.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [174/178] Building C object lib/CMakeFiles/libcurl_static.dir/curlx/strparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [175/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/vtls_scache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [176/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/vtls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [177/178] Building C object lib/CMakeFiles/libcurl_static.dir/vtls/openssl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [178/178] Linking C static library lib/libcurl.a Step #6 - "compile-libfuzzer-introspector-x86_64": [54/126] Performing install step for 'curl_external' [55/126] Performing install step for 'curl_external' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/1] Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/lib/libcurl.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/bin/curl-config Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/lib/pkgconfig/libcurl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/curlver.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/urlapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/easy.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/curl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/typecheck-gcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/stdcheaders.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/system.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/mprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/websockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/multi.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/include/curl/header.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/lib/cmake/CURL/CURLTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/lib/cmake/CURL/CURLTargets-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/lib/cmake/CURL/CURLConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/lib/cmake/CURL/CURLConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/curl_fuzzer/build/curl-install/bin/wcurl Step #6 - "compile-libfuzzer-introspector-x86_64": [55/126] Completed 'curl_external' [56/126] Completed 'curl_external' [56/126] Building CXX object CMakeFiles/curl_fuzzer.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_file.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_file.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_file.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_ftp.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_ftp.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_ftp.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_http.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_http.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_http.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_https.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_https.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_https.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_imap.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_imap.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_imap.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_ldap.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_ldap.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_ldap.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_mqtt.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_mqtt.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_mqtt.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_pop3.dir/curl_fuzzer.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_pop3.dir/curl_fuzzer_tlv.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_pop3.dir/curl_fuzzer_callback.cc.o [56/126] Building CXX object CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer.cc.o [57/126] Building CXX object CMakeFiles/curl_fuzzer.dir/curl_fuzzer_callback.cc.o [57/126] Building CXX object CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer_tlv.cc.o [58/126] Building CXX object CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer_callback.cc.o [58/126] Building CXX object CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer_callback.cc.o [59/126] Building CXX object CMakeFiles/curl_fuzzer_file.dir/curl_fuzzer_callback.cc.o [59/126] Building CXX object CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer.cc.o [60/126] Building CXX object CMakeFiles/curl_fuzzer_ftp.dir/curl_fuzzer_callback.cc.o [60/126] Building CXX object CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer_tlv.cc.o [61/126] Building CXX object CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer_callback.cc.o [61/126] Building CXX object CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer_callback.cc.o [62/126] Building CXX object CMakeFiles/curl_fuzzer_http.dir/curl_fuzzer_callback.cc.o [62/126] Building CXX object CMakeFiles/curl_fuzzer_smtp.dir/curl_fuzzer.cc.o [63/126] Building CXX object CMakeFiles/curl_fuzzer_https.dir/curl_fuzzer_callback.cc.o [63/126] Building CXX object CMakeFiles/curl_fuzzer_smtp.dir/curl_fuzzer_tlv.cc.o [64/126] Building CXX object CMakeFiles/curl_fuzzer_imap.dir/curl_fuzzer_callback.cc.o [64/126] Building CXX object CMakeFiles/curl_fuzzer_smtp.dir/curl_fuzzer_callback.cc.o [65/126] Building CXX object CMakeFiles/curl_fuzzer_ldap.dir/curl_fuzzer_callback.cc.o [65/126] Building CXX object CMakeFiles/curl_fuzzer_tftp.dir/curl_fuzzer.cc.o [66/126] Building CXX object CMakeFiles/curl_fuzzer_mqtt.dir/curl_fuzzer_callback.cc.o [66/126] Building CXX object CMakeFiles/curl_fuzzer_tftp.dir/curl_fuzzer_tlv.cc.o [67/126] Building CXX object CMakeFiles/curl_fuzzer.dir/curl_fuzzer.cc.o [67/126] Building CXX object CMakeFiles/curl_fuzzer_tftp.dir/curl_fuzzer_callback.cc.o [68/126] Building CXX object CMakeFiles/curl_fuzzer_file.dir/curl_fuzzer.cc.o [68/126] Building CXX object CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer.cc.o [69/126] Building CXX object CMakeFiles/curl_fuzzer_ftp.dir/curl_fuzzer.cc.o [69/126] Building CXX object CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer_tlv.cc.o [70/126] Building CXX object CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer.cc.o [70/126] Building CXX object CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer_callback.cc.o [71/126] Building CXX object CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer.cc.o [71/126] Building CXX object CMakeFiles/curl_fuzzer_bufq.dir/fuzz_bufq.cc.o [72/126] Building CXX object CMakeFiles/curl_fuzzer_https.dir/curl_fuzzer.cc.o [72/126] Building CXX object CMakeFiles/fuzz_url.dir/fuzz_url.cc.o [73/126] Building CXX object CMakeFiles/curl_fuzzer_imap.dir/curl_fuzzer.cc.o [73/126] Building CXX object CMakeFiles/curl_fuzzer_fnmatch.dir/fuzz_fnmatch.cc.o [74/126] Building CXX object CMakeFiles/curl_fuzzer_mqtt.dir/curl_fuzzer.cc.o [75/126] Building CXX object CMakeFiles/curl_fuzzer_http.dir/curl_fuzzer.cc.o [76/126] Building CXX object CMakeFiles/curl_fuzzer_ldap.dir/curl_fuzzer.cc.o [77/126] Building CXX object CMakeFiles/curl_fuzzer_pop3.dir/curl_fuzzer.cc.o [78/126] Building CXX object CMakeFiles/curl_fuzzer_pop3.dir/curl_fuzzer_callback.cc.o [79/126] Building CXX object CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer.cc.o [80/126] Building CXX object CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer_callback.cc.o [81/126] Building CXX object CMakeFiles/curl_fuzzer_smtp.dir/curl_fuzzer_callback.cc.o [82/126] Building CXX object CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer_tlv.cc.o [82/126] Linking CXX executable curl_fuzzer_dict [83/126] Building CXX object CMakeFiles/curl_fuzzer_tftp.dir/curl_fuzzer_callback.cc.o [84/126] Building CXX object CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer_callback.cc.o [85/126] Building CXX object CMakeFiles/curl_fuzzer_imap.dir/curl_fuzzer_tlv.cc.o [85/126] Linking CXX executable curl_fuzzer_imap [86/126] Building CXX object CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer_callback.cc.o [87/126] Building CXX object CMakeFiles/curl_fuzzer_tftp.dir/curl_fuzzer.cc.o [88/126] Building CXX object CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer.cc.o [89/126] Building CXX object CMakeFiles/curl_fuzzer_smtp.dir/curl_fuzzer.cc.o [90/126] Building CXX object CMakeFiles/fuzz_url.dir/fuzz_url.cc.o [90/126] Linking CXX executable fuzz_url [91/126] Building CXX object CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer.cc.o [92/126] Building CXX object CMakeFiles/curl_fuzzer_fnmatch.dir/fuzz_fnmatch.cc.o [92/126] Linking CXX executable curl_fuzzer_fnmatch [93/126] Building CXX object CMakeFiles/curl_fuzzer_file.dir/curl_fuzzer_tlv.cc.o [93/126] Linking CXX executable curl_fuzzer_file [94/126] Building CXX object CMakeFiles/curl_fuzzer_http.dir/curl_fuzzer_tlv.cc.o [94/126] Linking CXX executable curl_fuzzer_http [95/126] Building CXX object CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer_tlv.cc.o [95/126] Linking CXX executable curl_fuzzer_gopher [96/126] Building CXX object CMakeFiles/curl_fuzzer_ldap.dir/curl_fuzzer_tlv.cc.o [96/126] Linking CXX executable curl_fuzzer_ldap [97/126] Building CXX object CMakeFiles/curl_fuzzer_ftp.dir/curl_fuzzer_tlv.cc.o [97/126] Linking CXX executable curl_fuzzer_ftp [98/126] Building CXX object CMakeFiles/curl_fuzzer_mqtt.dir/curl_fuzzer_tlv.cc.o [98/126] Linking CXX executable curl_fuzzer_mqtt [99/126] Building CXX object CMakeFiles/curl_fuzzer_pop3.dir/curl_fuzzer_tlv.cc.o [99/126] Linking CXX executable curl_fuzzer_pop3 [100/126] Building CXX object CMakeFiles/curl_fuzzer.dir/curl_fuzzer_tlv.cc.o [100/126] Linking CXX executable curl_fuzzer [101/126] Building CXX object CMakeFiles/curl_fuzzer_https.dir/curl_fuzzer_tlv.cc.o [101/126] Linking CXX executable curl_fuzzer_https [102/126] Building CXX object CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer_tlv.cc.o [102/126] Linking CXX executable curl_fuzzer_rtsp [103/126] Building CXX object CMakeFiles/curl_fuzzer_smtp.dir/curl_fuzzer_tlv.cc.o [103/126] Linking CXX executable curl_fuzzer_smtp [104/126] Building CXX object CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer_tlv.cc.o [104/126] Linking CXX executable curl_fuzzer_smb [105/126] Building CXX object CMakeFiles/curl_fuzzer_tftp.dir/curl_fuzzer_tlv.cc.o [105/126] Linking CXX executable curl_fuzzer_tftp [106/126] Building CXX object CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer_tlv.cc.o [106/126] Linking CXX executable curl_fuzzer_ws [107/126] Linking CXX executable curl_fuzzer_fnmatch Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:12 : Logging next yaml tile to /src/fuzzerLogFile-0-tyV6gG6Vce.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [108/126] Building CXX object CMakeFiles/curl_fuzzer_bufq.dir/fuzz_bufq.cc.o [108/126] Linking CXX executable curl_fuzzer_bufq [109/126] Linking CXX executable curl_fuzzer_rtsp Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: curl_fuzzer_rtsp Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer.cc.o CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer_tlv.cc.o CMakeFiles/curl_fuzzer_rtsp.dir/curl_fuzzer_callback.cc.o -o curl_fuzzer_rtsp curl-install/lib/libcurl.a nghttp2-install/lib/libnghttp2.a openssl-install/lib/libssl.a openssl-install/lib/libcrypto.a zlib-install/lib/libz.a zstd-install/lib/libzstd.a libidn2-install/lib/libidn2.a openldap-install/lib/libldap.a openldap-install/lib/liblber.a -lpthread -lm && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-NC9aQb3vVZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: unable to execute command: Killed Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [110/126] Linking CXX executable curl_fuzzer_dict Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: curl_fuzzer_dict Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer.cc.o CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer_tlv.cc.o CMakeFiles/curl_fuzzer_dict.dir/curl_fuzzer_callback.cc.o -o curl_fuzzer_dict curl-install/lib/libcurl.a nghttp2-install/lib/libnghttp2.a openssl-install/lib/libssl.a openssl-install/lib/libcrypto.a zlib-install/lib/libz.a zstd-install/lib/libzstd.a libidn2-install/lib/libidn2.a openldap-install/lib/libldap.a openldap-install/lib/liblber.a -lpthread -lm && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-BM182XmoCj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: unable to execute command: Killed Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [111/126] Linking CXX executable curl_fuzzer_smb Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: curl_fuzzer_smb Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer.cc.o CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer_tlv.cc.o CMakeFiles/curl_fuzzer_smb.dir/curl_fuzzer_callback.cc.o -o curl_fuzzer_smb curl-install/lib/libcurl.a nghttp2-install/lib/libnghttp2.a openssl-install/lib/libssl.a openssl-install/lib/libcrypto.a zlib-install/lib/libz.a zstd-install/lib/libzstd.a libidn2-install/lib/libidn2.a openldap-install/lib/libldap.a openldap-install/lib/liblber.a -lpthread -lm && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-Xhs3H7CLmd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: unable to execute command: Killed Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [112/126] Linking CXX executable curl_fuzzer_ws Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: curl_fuzzer_ws Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer.cc.o CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer_tlv.cc.o CMakeFiles/curl_fuzzer_ws.dir/curl_fuzzer_callback.cc.o -o curl_fuzzer_ws curl-install/lib/libcurl.a nghttp2-install/lib/libnghttp2.a openssl-install/lib/libssl.a openssl-install/lib/libcrypto.a zlib-install/lib/libz.a zstd-install/lib/libzstd.a libidn2-install/lib/libidn2.a openldap-install/lib/libldap.a openldap-install/lib/liblber.a -lpthread -lm && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-9VgCcm74fV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: unable to execute command: Killed Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [113/126] Linking CXX executable curl_fuzzer_gopher Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: curl_fuzzer_gopher Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer.cc.o CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer_tlv.cc.o CMakeFiles/curl_fuzzer_gopher.dir/curl_fuzzer_callback.cc.o -o curl_fuzzer_gopher curl-install/lib/libcurl.a nghttp2-install/lib/libnghttp2.a openssl-install/lib/libssl.a openssl-install/lib/libcrypto.a zlib-install/lib/libz.a zstd-install/lib/libzstd.a libidn2-install/lib/libidn2.a openldap-install/lib/libldap.a openldap-install/lib/liblber.a -lpthread -lm && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-drk6f4CEcC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: unable to execute command: Killed Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [114/126] Linking CXX executable curl_fuzzer_file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-89zSITdvSE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [115/126] Linking CXX executable curl_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-NqgGqnZfNB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [116/126] Linking CXX executable curl_fuzzer_ldap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-aES5HqMtWQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [117/126] Linking CXX executable curl_fuzzer_https Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-fmYW7xaiy5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [118/126] Linking CXX executable curl_fuzzer_bufq Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:31 : Logging next yaml tile to /src/fuzzerLogFile-0-oMtHdIepsr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [119/126] Linking CXX executable curl_fuzzer_http Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-fiNyHCzGaj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [120/126] Linking CXX executable curl_fuzzer_ftp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-G2vsTzhWaw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [121/126] Linking CXX executable curl_fuzzer_tftp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-ekE10cRt28.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [122/126] Linking CXX executable curl_fuzzer_imap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Logging next yaml tile to /src/fuzzerLogFile-0-LmAqcJxTly.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [123/126] Linking CXX executable fuzz_url Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Logging next yaml tile to /src/fuzzerLogFile-0-MbAzZhLwmd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [124/126] Linking CXX executable curl_fuzzer_smtp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Logging next yaml tile to /src/fuzzerLogFile-0-N4me5QDa96.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [125/126] Linking CXX executable curl_fuzzer_pop3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Logging next yaml tile to /src/fuzzerLogFile-0-PojHHMO2VK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [126/126] Linking CXX executable curl_fuzzer_mqtt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Logging next yaml tile to /src/fuzzerLogFile-0-gd0z6TKYwZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: build stopped: subcommand failed. Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image curl Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 curl Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/258.9 MiB] / [0 files][ 0.0 B/258.9 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/260.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/260.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/260.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_tftp.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.9k files][ 0.0 B/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_bufq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.9k files][ 0.0 B/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_http.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.9k files][ 0.0 B/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_rtsp.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.9k files][ 0.0 B/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: / [0/1.9k files][ 0.0 B/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_url.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.9k files][516.2 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-curl_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_fuzz_bufq.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_url.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.9k files][523.6 KiB/297.9 MiB] 0% Done / [1/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_ldap.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.9k files][523.6 KiB/297.9 MiB] 0% Done / [2/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_fnmatch.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [2/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_ftp.covreport [Content-Type=application/octet-stream]... Step #8: / [2/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [2/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/1.9k files][523.6 KiB/297.9 MiB] 0% Done / [3/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [3/1.9k files][523.6 KiB/297.9 MiB] 0% Done / [4/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_mqtt.covreport [Content-Type=application/octet-stream]... Step #8: / [4/1.9k files][523.6 KiB/297.9 MiB] 0% Done / [5/1.9k files][523.6 KiB/297.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_fuzz_fnmatch.cc_colormap.png [Content-Type=image/png]... Step #8: / [5/1.9k files][ 4.0 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_url_colormap.png [Content-Type=image/png]... Step #8: / [5/1.9k files][ 4.0 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.9k files][ 4.0 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [5/1.9k files][ 4.0 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_smtp.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.9k files][ 4.0 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_url.data [Content-Type=application/octet-stream]... Step #8: / [5/1.9k files][ 4.0 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [5/1.9k files][ 4.4 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_https.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [5/1.9k files][ 4.4 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_imap.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.9k files][ 4.4 MiB/297.9 MiB] 1% Done / [5/1.9k files][ 4.4 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [5/1.9k files][ 4.6 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_bufq.data [Content-Type=application/octet-stream]... Step #8: / [5/1.9k files][ 4.6 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [5/1.9k files][ 5.4 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: / [5/1.9k files][ 5.9 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [5/1.9k files][ 5.9 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/1.9k files][ 5.9 MiB/297.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [5/1.9k files][ 9.2 MiB/297.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_gopher.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.9k files][ 10.3 MiB/297.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_file.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.9k files][ 10.5 MiB/297.9 MiB] 3% Done / [6/1.9k files][ 10.5 MiB/297.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_smb.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.9k files][ 11.4 MiB/297.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: / [6/1.9k files][ 12.1 MiB/297.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_ws.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.9k files][ 12.6 MiB/297.9 MiB] 4% Done / [6/1.9k files][ 12.9 MiB/297.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [6/1.9k files][ 13.7 MiB/297.9 MiB] 4% Done / [7/1.9k files][ 13.9 MiB/297.9 MiB] 4% Done / [8/1.9k files][ 16.5 MiB/297.9 MiB] 5% Done / [9/1.9k files][ 21.1 MiB/297.9 MiB] 7% Done - - [10/1.9k files][ 26.3 MiB/297.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [10/1.9k files][ 27.6 MiB/297.9 MiB] 9% Done - [11/1.9k files][ 30.2 MiB/297.9 MiB] 10% Done - [12/1.9k files][ 42.1 MiB/297.9 MiB] 14% Done - [13/1.9k files][ 81.5 MiB/297.9 MiB] 27% Done - [14/1.9k files][ 86.7 MiB/297.9 MiB] 29% Done - [15/1.9k files][ 87.2 MiB/297.9 MiB] 29% Done - [16/1.9k files][ 89.9 MiB/297.9 MiB] 30% Done - [17/1.9k files][ 97.1 MiB/297.9 MiB] 32% Done - [18/1.9k files][104.6 MiB/297.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1956.c [Content-Type=text/x-csrc]... Step #8: - [18/1.9k files][111.2 MiB/297.9 MiB] 37% Done - [19/1.9k files][112.2 MiB/297.9 MiB] 37% Done - [20/1.9k files][114.5 MiB/297.9 MiB] 38% Done - [21/1.9k files][121.0 MiB/297.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_pop3.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.9k files][128.4 MiB/297.9 MiB] 43% Done - [22/1.9k files][128.4 MiB/297.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [22/1.9k files][128.6 MiB/297.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-curl_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [22/1.9k files][132.5 MiB/297.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [22/1.9k files][134.0 MiB/297.9 MiB] 45% Done - [22/1.9k files][134.0 MiB/297.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_bufq.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.9k files][134.3 MiB/297.9 MiB] 45% Done - [23/1.9k files][134.6 MiB/297.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_fnmatch.data [Content-Type=application/octet-stream]... Step #8: - [24/1.9k files][135.6 MiB/297.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/curl_fuzzer_dict.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.9k files][135.6 MiB/297.9 MiB] 45% Done - [24/1.9k files][135.6 MiB/297.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/fuzz_fnmatch.cc [Content-Type=text/x-c++src]... Step #8: - [24/1.9k files][136.4 MiB/297.9 MiB] 45% Done - [24/1.9k files][136.4 MiB/297.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/fuzz_bufq.h [Content-Type=text/x-chdr]... Step #8: - [24/1.9k files][136.9 MiB/297.9 MiB] 45% Done - [25/1.9k files][136.9 MiB/297.9 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/testinput.h [Content-Type=text/x-chdr]... Step #8: - [25/1.9k files][137.4 MiB/297.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/curl_fuzzer.h [Content-Type=text/x-chdr]... Step #8: - [25/1.9k files][138.6 MiB/297.9 MiB] 46% Done - [26/1.9k files][139.9 MiB/297.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/curl_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [26/1.9k files][139.9 MiB/297.9 MiB] 46% Done - [27/1.9k files][140.4 MiB/297.9 MiB] 47% Done - [27/1.9k files][141.7 MiB/297.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/curl_fuzzer_callback.cc [Content-Type=text/x-c++src]... Step #8: - [27/1.9k files][147.4 MiB/297.9 MiB] 49% Done - [28/1.9k files][148.2 MiB/297.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/fuzz_url.cc [Content-Type=text/x-c++src]... Step #8: - [28/1.9k files][149.5 MiB/297.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/curl_fuzzer_tlv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/cmake/test.c [Content-Type=text/x-csrc]... Step #8: - [28/1.9k files][151.8 MiB/297.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl_fuzzer/fuzz_bufq.cc [Content-Type=text/x-c++src]... Step #8: - [28/1.9k files][152.6 MiB/297.9 MiB] 51% Done - [28/1.9k files][153.8 MiB/297.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/http/testenv/mod_curltest/mod_curltest.c [Content-Type=text/x-csrc]... Step #8: - [28/1.9k files][155.4 MiB/297.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1518.c [Content-Type=text/x-csrc]... Step #8: - [28/1.9k files][156.9 MiB/297.9 MiB] 52% Done - [29/1.9k files][157.2 MiB/297.9 MiB] 52% Done - [30/1.9k files][158.4 MiB/297.9 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib574.c [Content-Type=text/x-csrc]... Step #8: - [30/1.9k files][162.0 MiB/297.9 MiB] 54% Done - [31/1.9k files][162.6 MiB/297.9 MiB] 54% Done - [32/1.9k files][163.1 MiB/297.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2502.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib500.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib573.c [Content-Type=text/x-csrc]... Step #8: - [33/1.9k files][167.5 MiB/297.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3010.c [Content-Type=text/x-csrc]... Step #8: - [33/1.9k files][168.9 MiB/297.9 MiB] 56% Done - [34/1.9k files][168.9 MiB/297.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1955.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1939.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib571.c [Content-Type=text/x-csrc]... Step #8: - [34/1.9k files][172.2 MiB/297.9 MiB] 57% Done - [34/1.9k files][172.7 MiB/297.9 MiB] 57% Done - [34/1.9k files][174.0 MiB/297.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/first.h [Content-Type=text/x-chdr]... Step #8: - [35/1.9k files][175.0 MiB/297.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/first.c [Content-Type=text/x-csrc]... Step #8: - [35/1.9k files][175.0 MiB/297.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1556.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib661.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib562.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1906.c [Content-Type=text/x-csrc]... Step #8: - [35/1.9k files][176.3 MiB/297.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2700.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1937.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib658.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2082.c [Content-Type=text/x-csrc]... Step #8: - [35/1.9k files][177.6 MiB/297.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib560.c [Content-Type=text/x-csrc]... Step #8: - [36/1.9k files][180.3 MiB/297.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib667.c [Content-Type=text/x-csrc]... Step #8: - [37/1.9k files][182.9 MiB/297.9 MiB] 61% Done - [37/1.9k files][183.1 MiB/297.9 MiB] 61% Done - [37/1.9k files][183.4 MiB/297.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1517.c [Content-Type=text/x-csrc]... Step #8: - [37/1.9k files][184.5 MiB/297.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1902.c [Content-Type=text/x-csrc]... Step #8: - [38/1.9k files][185.0 MiB/297.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib567.c [Content-Type=text/x-csrc]... Step #8: - [38/1.9k files][185.6 MiB/297.9 MiB] 62% Done - [38/1.9k files][185.6 MiB/297.9 MiB] 62% Done - [38/1.9k files][185.6 MiB/297.9 MiB] 62% Done - [38/1.9k files][185.8 MiB/297.9 MiB] 62% Done - [38/1.9k files][186.6 MiB/297.9 MiB] 62% Done - [38/1.9k files][186.9 MiB/297.9 MiB] 62% Done - [38/1.9k files][187.4 MiB/297.9 MiB] 62% Done - [38/1.9k files][188.7 MiB/297.9 MiB] 63% Done - [38/1.9k files][190.0 MiB/297.9 MiB] 63% Done - [38/1.9k files][191.8 MiB/297.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1911.c [Content-Type=text/x-csrc]... Step #8: - [38/1.9k files][192.3 MiB/297.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1571.c [Content-Type=text/x-csrc]... Step #8: - [38/1.9k files][192.5 MiB/297.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1541.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1977.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib516.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib543.c [Content-Type=text/x-csrc]... Step #8: - [39/1.9k files][196.8 MiB/297.9 MiB] 66% Done - [40/1.9k files][197.0 MiB/297.9 MiB] 66% Done - [40/1.9k files][197.0 MiB/297.9 MiB] 66% Done - [40/1.9k files][197.3 MiB/297.9 MiB] 66% Done - [40/1.9k files][197.8 MiB/297.9 MiB] 66% Done \ \ [40/1.9k files][198.3 MiB/297.9 MiB] 66% Done \ [40/1.9k files][198.3 MiB/297.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib568.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1500.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.9k files][198.8 MiB/297.9 MiB] 66% Done \ [41/1.9k files][198.8 MiB/297.9 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib751.c [Content-Type=text/x-csrc]... Step #8: \ [42/1.9k files][200.5 MiB/297.9 MiB] 67% Done \ [43/1.9k files][201.0 MiB/297.9 MiB] 67% Done \ [43/1.9k files][201.5 MiB/297.9 MiB] 67% Done \ [43/1.9k files][201.5 MiB/297.9 MiB] 67% Done \ [44/1.9k files][201.8 MiB/297.9 MiB] 67% Done \ [44/1.9k files][202.0 MiB/297.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1934.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.9k files][202.8 MiB/297.9 MiB] 68% Done \ [45/1.9k files][202.8 MiB/297.9 MiB] 68% Done \ [46/1.9k files][203.0 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib520.c [Content-Type=text/x-csrc]... Step #8: \ [46/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [47/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [48/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [49/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1662.c [Content-Type=text/x-csrc]... Step #8: \ [49/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1534.c [Content-Type=text/x-csrc]... Step #8: \ [49/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [50/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3103.c [Content-Type=text/x-csrc]... Step #8: \ [50/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3027.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1528.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1598.c [Content-Type=text/x-csrc]... Step #8: \ [50/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [50/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [50/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [51/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib670.c [Content-Type=text/x-csrc]... Step #8: \ [51/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3033.c [Content-Type=text/x-csrc]... Step #8: \ [51/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1545.c [Content-Type=text/x-csrc]... Step #8: \ [51/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [52/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [53/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [54/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib599.c [Content-Type=text/x-csrc]... Step #8: \ [54/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [55/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3034.c [Content-Type=text/x-csrc]... Step #8: \ [55/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [56/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1531.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1533.c [Content-Type=text/x-csrc]... Step #8: \ [56/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [56/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1970.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib589.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib537.c [Content-Type=text/x-csrc]... Step #8: \ [56/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [56/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2402.c [Content-Type=text/x-csrc]... Step #8: \ [56/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [56/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_ws_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3208.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1959.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1502.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3104.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1526.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1974.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3105.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib544.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1538.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib536.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [58/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1916.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [59/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [59/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib526.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1903.c [Content-Type=text/x-csrc]... Step #8: \ [59/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1905.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1501.c [Content-Type=text/x-csrc]... Step #8: \ [59/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib502.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1553.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/testtrace.c [Content-Type=text/x-csrc]... Step #8: \ [59/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [59/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib556.c [Content-Type=text/x-csrc]... Step #8: \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib508.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1935.c [Content-Type=text/x-csrc]... Step #8: \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3102.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib678.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1542.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_hx_upload.c [Content-Type=text/x-csrc]... Step #8: \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [60/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1576.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1560.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib598.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.4 MiB/297.9 MiB] 68% Done \ [61/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1514.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.4 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib506.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib559.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1933.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1972.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib652.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1525.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [61/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [61/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1568.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1973.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1900.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2304.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1599.c [Content-Type=text/x-csrc]... Step #8: \ [61/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/unitcheck.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib547.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1532.c [Content-Type=text/x-csrc]... Step #8: \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1513.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1915.c [Content-Type=text/x-csrc]... Step #8: \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [62/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [63/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [64/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [65/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [66/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [67/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [68/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [69/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [70/1.9k files][203.5 MiB/297.9 MiB] 68% Done \ [71/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2405.c [Content-Type=text/x-csrc]... Step #8: \ [71/1.9k files][203.5 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib695.c [Content-Type=text/x-csrc]... Step #8: \ [72/1.9k files][203.6 MiB/297.9 MiB] 68% Done \ [72/1.9k files][203.6 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1551.c [Content-Type=text/x-csrc]... Step #8: \ [72/1.9k files][203.6 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1564.c [Content-Type=text/x-csrc]... Step #8: \ [72/1.9k files][203.6 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib504.c [Content-Type=text/x-csrc]... Step #8: \ [72/1.9k files][203.6 MiB/297.9 MiB] 68% Done \ [73/1.9k files][203.6 MiB/297.9 MiB] 68% Done \ [74/1.9k files][203.6 MiB/297.9 MiB] 68% Done \ [75/1.9k files][203.6 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib597.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.9k files][203.9 MiB/297.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1597.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib525.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.9k files][204.6 MiB/297.9 MiB] 68% Done \ [75/1.9k files][204.6 MiB/297.9 MiB] 68% Done \ [76/1.9k files][205.2 MiB/297.9 MiB] 68% Done \ [77/1.9k files][205.4 MiB/297.9 MiB] 68% Done \ [78/1.9k files][205.9 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib570.c [Content-Type=text/x-csrc]... Step #8: \ [78/1.9k files][206.4 MiB/297.9 MiB] 69% Done \ [79/1.9k files][206.7 MiB/297.9 MiB] 69% Done \ [80/1.9k files][207.0 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib549.c [Content-Type=text/x-csrc]... Step #8: \ [80/1.9k files][207.5 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1908.c [Content-Type=text/x-csrc]... Step #8: \ [81/1.9k files][207.7 MiB/297.9 MiB] 69% Done \ [81/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1509.c [Content-Type=text/x-csrc]... Step #8: \ [81/1.9k files][207.7 MiB/297.9 MiB] 69% Done \ [82/1.9k files][207.7 MiB/297.9 MiB] 69% Done \ [83/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1947.c [Content-Type=text/x-csrc]... Step #8: \ [83/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_tls_session_reuse.c [Content-Type=text/x-csrc]... Step #8: \ [83/1.9k files][207.7 MiB/297.9 MiB] 69% Done \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2032.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/testutil.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib514.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib654.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1301.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib521.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2404.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1591.c [Content-Type=text/x-csrc]... Step #8: \ [84/1.9k files][207.7 MiB/297.9 MiB] 69% Done \ [85/1.9k files][207.7 MiB/297.9 MiB] 69% Done \ [86/1.9k files][207.7 MiB/297.9 MiB] 69% Done \ [87/1.9k files][208.0 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_ws_pingpong.c [Content-Type=text/x-csrc]... Step #8: \ [87/1.9k files][208.0 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1308.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib509.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1523.c [Content-Type=text/x-csrc]... Step #8: \ [87/1.9k files][208.0 MiB/297.9 MiB] 69% Done \ [87/1.9k files][208.0 MiB/297.9 MiB] 69% Done \ [87/1.9k files][208.0 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2301.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib512.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.9k files][208.0 MiB/297.9 MiB] 69% Done \ [88/1.9k files][208.0 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib530.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.9k files][208.0 MiB/297.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1938.c [Content-Type=text/x-csrc]... Step #8: \ [89/1.9k files][208.0 MiB/297.9 MiB] 69% Done \ [89/1.9k files][208.2 MiB/297.9 MiB] 69% Done \ [89/1.9k files][208.5 MiB/297.9 MiB] 69% Done \ [90/1.9k files][209.0 MiB/297.9 MiB] 70% Done \ [91/1.9k files][209.8 MiB/297.9 MiB] 70% Done \ [92/1.9k files][210.1 MiB/297.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib553.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib674.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1535.c [Content-Type=text/x-csrc]... Step #8: \ [93/1.9k files][210.8 MiB/297.9 MiB] 70% Done \ [93/1.9k files][211.1 MiB/297.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_hx_download.c [Content-Type=text/x-csrc]... Step #8: \ [93/1.9k files][211.1 MiB/297.9 MiB] 70% Done \ [94/1.9k files][211.1 MiB/297.9 MiB] 70% Done \ [94/1.9k files][211.4 MiB/297.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2023.c [Content-Type=text/x-csrc]... Step #8: \ [94/1.9k files][211.6 MiB/297.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_h2_pausing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib539.c [Content-Type=text/x-csrc]... Step #8: \ [94/1.9k files][212.2 MiB/297.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib590.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib576.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib518.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib523.c [Content-Type=text/x-csrc]... Step #8: \ [94/1.9k files][212.9 MiB/297.9 MiB] 71% Done \ [95/1.9k files][212.9 MiB/297.9 MiB] 71% Done \ [95/1.9k files][213.2 MiB/297.9 MiB] 71% Done \ [96/1.9k files][214.2 MiB/297.9 MiB] 71% Done \ [97/1.9k files][214.2 MiB/297.9 MiB] 71% Done \ [97/1.9k files][214.2 MiB/297.9 MiB] 71% Done \ [97/1.9k files][214.8 MiB/297.9 MiB] 72% Done \ [98/1.9k files][215.0 MiB/297.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib515.c [Content-Type=text/x-csrc]... Step #8: \ [98/1.9k files][215.3 MiB/297.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib591.c [Content-Type=text/x-csrc]... Step #8: \ [99/1.9k files][215.3 MiB/297.9 MiB] 72% Done \ [100/1.9k files][215.3 MiB/297.9 MiB] 72% Done \ [101/1.9k files][215.5 MiB/297.9 MiB] 72% Done \ [101/1.9k files][215.8 MiB/297.9 MiB] 72% Done \ [102/1.9k files][217.6 MiB/297.9 MiB] 73% Done \ [103/1.9k files][217.9 MiB/297.9 MiB] 73% Done \ [104/1.9k files][217.9 MiB/297.9 MiB] 73% Done \ [104/1.9k files][218.1 MiB/297.9 MiB] 73% Done \ [105/1.9k files][218.6 MiB/297.9 MiB] 73% Done \ [106/1.9k files][218.9 MiB/297.9 MiB] 73% Done \ [106/1.9k files][218.9 MiB/297.9 MiB] 73% Done \ [107/1.9k files][219.4 MiB/297.9 MiB] 73% Done \ [108/1.9k files][219.4 MiB/297.9 MiB] 73% Done \ [109/1.9k files][220.5 MiB/297.9 MiB] 74% Done | | [110/1.9k files][220.5 MiB/297.9 MiB] 74% Done | [111/1.9k files][220.5 MiB/297.9 MiB] 74% Done | [112/1.9k files][221.1 MiB/297.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib655.c [Content-Type=text/x-csrc]... Step #8: | [113/1.9k files][221.6 MiB/297.9 MiB] 74% Done | [114/1.9k files][221.6 MiB/297.9 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib507.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1530.c [Content-Type=text/x-csrc]... Step #8: | [115/1.9k files][222.6 MiB/297.9 MiB] 74% Done | [116/1.9k files][222.9 MiB/297.9 MiB] 74% Done | [117/1.9k files][224.4 MiB/297.9 MiB] 75% Done | [118/1.9k files][225.0 MiB/297.9 MiB] 75% Done | [119/1.9k files][225.0 MiB/297.9 MiB] 75% Done | [119/1.9k files][225.0 MiB/297.9 MiB] 75% Done | [120/1.9k files][225.2 MiB/297.9 MiB] 75% Done | [121/1.9k files][225.2 MiB/297.9 MiB] 75% Done | [121/1.9k files][225.5 MiB/297.9 MiB] 75% Done | [122/1.9k files][225.5 MiB/297.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1557.c [Content-Type=text/x-csrc]... Step #8: | [123/1.9k files][226.0 MiB/297.9 MiB] 75% Done | [124/1.9k files][226.0 MiB/297.9 MiB] 75% Done | [124/1.9k files][226.0 MiB/297.9 MiB] 75% Done | [125/1.9k files][226.0 MiB/297.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1506.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3100.c [Content-Type=text/x-csrc]... Step #8: | [126/1.9k files][227.2 MiB/297.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib572.c [Content-Type=text/x-csrc]... Step #8: | [127/1.9k files][227.4 MiB/297.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1552.c [Content-Type=text/x-csrc]... Step #8: | [128/1.9k files][228.0 MiB/297.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1510.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1593.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1978.c [Content-Type=text/x-csrc]... Step #8: | [128/1.9k files][229.0 MiB/297.9 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib555.c [Content-Type=text/x-csrc]... Step #8: | [128/1.9k files][230.0 MiB/297.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1936.c [Content-Type=text/x-csrc]... Step #8: | [129/1.9k files][230.0 MiB/297.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1964.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1527.c [Content-Type=text/x-csrc]... Step #8: | [129/1.9k files][230.5 MiB/297.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib513.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/testutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3207.c [Content-Type=text/x-csrc]... Step #8: | [129/1.9k files][231.1 MiB/297.9 MiB] 77% Done | [129/1.9k files][231.1 MiB/297.9 MiB] 77% Done | [130/1.9k files][231.1 MiB/297.9 MiB] 77% Done | [131/1.9k files][231.3 MiB/297.9 MiB] 77% Done | [131/1.9k files][231.6 MiB/297.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1540.c [Content-Type=text/x-csrc]... Step #8: | [131/1.9k files][232.1 MiB/297.9 MiB] 77% Done | [131/1.9k files][232.6 MiB/297.9 MiB] 78% Done | [132/1.9k files][232.6 MiB/297.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib677.c [Content-Type=text/x-csrc]... Step #8: | [133/1.9k files][232.6 MiB/297.9 MiB] 78% Done | [133/1.9k files][232.9 MiB/297.9 MiB] 78% Done | [134/1.9k files][233.2 MiB/297.9 MiB] 78% Done | [134/1.9k files][233.9 MiB/297.9 MiB] 78% Done | [134/1.9k files][233.9 MiB/297.9 MiB] 78% Done | [135/1.9k files][233.9 MiB/297.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1512.c [Content-Type=text/x-csrc]... Step #8: | [135/1.9k files][233.9 MiB/297.9 MiB] 78% Done | [136/1.9k files][235.0 MiB/297.9 MiB] 78% Done | [136/1.9k files][235.0 MiB/297.9 MiB] 78% Done | [136/1.9k files][235.5 MiB/297.9 MiB] 79% Done | [136/1.9k files][235.7 MiB/297.9 MiB] 79% Done | [137/1.9k files][236.0 MiB/297.9 MiB] 79% Done | [138/1.9k files][236.5 MiB/297.9 MiB] 79% Done | [139/1.9k files][236.5 MiB/297.9 MiB] 79% Done | [140/1.9k files][236.5 MiB/297.9 MiB] 79% Done | [141/1.9k files][237.0 MiB/297.9 MiB] 79% Done | [142/1.9k files][237.0 MiB/297.9 MiB] 79% Done | [142/1.9k files][237.0 MiB/297.9 MiB] 79% Done | [143/1.9k files][237.6 MiB/297.9 MiB] 79% Done | [144/1.9k files][238.1 MiB/297.9 MiB] 79% Done | [145/1.9k files][238.1 MiB/297.9 MiB] 79% Done | [146/1.9k files][238.1 MiB/297.9 MiB] 79% Done | [146/1.9k files][238.3 MiB/297.9 MiB] 80% Done | [147/1.9k files][238.6 MiB/297.9 MiB] 80% Done | [148/1.9k files][238.6 MiB/297.9 MiB] 80% Done | [149/1.9k files][238.6 MiB/297.9 MiB] 80% Done | [150/1.9k files][238.8 MiB/297.9 MiB] 80% Done | [151/1.9k files][239.4 MiB/297.9 MiB] 80% Done | [152/1.9k files][239.6 MiB/297.9 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1958.c [Content-Type=text/x-csrc]... Step #8: | [153/1.9k files][239.9 MiB/297.9 MiB] 80% Done | [154/1.9k files][240.1 MiB/297.9 MiB] 80% Done | [154/1.9k files][240.7 MiB/297.9 MiB] 80% Done | [155/1.9k files][241.2 MiB/297.9 MiB] 80% Done | [156/1.9k files][241.4 MiB/297.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1485.c [Content-Type=text/x-csrc]... Step #8: | [157/1.9k files][241.7 MiB/297.9 MiB] 81% Done | [158/1.9k files][241.7 MiB/297.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib583.c [Content-Type=text/x-csrc]... Step #8: | [159/1.9k files][242.2 MiB/297.9 MiB] 81% Done | [160/1.9k files][242.5 MiB/297.9 MiB] 81% Done | [161/1.9k files][244.1 MiB/297.9 MiB] 81% Done | [162/1.9k files][244.3 MiB/297.9 MiB] 82% Done | [163/1.9k files][244.6 MiB/297.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/memptr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1507.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1918.c [Content-Type=text/x-csrc]... Step #8: | [164/1.9k files][246.1 MiB/297.9 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1569.c [Content-Type=text/x-csrc]... Step #8: | [164/1.9k files][246.1 MiB/297.9 MiB] 82% Done | [165/1.9k files][246.1 MiB/297.9 MiB] 82% Done | [166/1.9k files][247.2 MiB/297.9 MiB] 82% Done | [166/1.9k files][247.4 MiB/297.9 MiB] 83% Done | [166/1.9k files][247.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1558.c [Content-Type=text/x-csrc]... Step #8: | [167/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [168/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [168/1.9k files][247.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib542.c [Content-Type=text/x-csrc]... Step #8: | [169/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [169/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [169/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [169/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [170/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [171/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [172/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [173/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [173/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [174/1.9k files][247.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1515.c [Content-Type=text/x-csrc]... Step #8: | [174/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [175/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [176/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [177/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [178/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [179/1.9k files][247.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib501.c [Content-Type=text/x-csrc]... Step #8: | [180/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [180/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [181/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [181/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [182/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [183/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [184/1.9k files][247.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3101.c [Content-Type=text/x-csrc]... Step #8: | [184/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [185/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [186/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [187/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [188/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [189/1.9k files][247.7 MiB/297.9 MiB] 83% Done | [190/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [191/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [192/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [193/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [194/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib558.c [Content-Type=text/x-csrc]... Step #8: | [194/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [195/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [196/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1910.c [Content-Type=text/x-csrc]... Step #8: | [197/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [197/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib578.c [Content-Type=text/x-csrc]... Step #8: | [197/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [198/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [199/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [200/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1919.c [Content-Type=text/x-csrc]... Step #8: | [200/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [201/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [202/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1555.c [Content-Type=text/x-csrc]... Step #8: | [202/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1537.c [Content-Type=text/x-csrc]... Step #8: | [202/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [203/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [204/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [205/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [206/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [207/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib582.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib552.c [Content-Type=text/x-csrc]... Step #8: | [207/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [207/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [208/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1957.c [Content-Type=text/x-csrc]... Step #8: | [208/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1529.c [Content-Type=text/x-csrc]... Step #8: | [208/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [209/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [210/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [211/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1565.c [Content-Type=text/x-csrc]... Step #8: | [211/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [212/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [213/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [214/1.9k files][247.8 MiB/297.9 MiB] 83% Done | [215/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1940.c [Content-Type=text/x-csrc]... Step #8: | [215/1.9k files][247.8 MiB/297.9 MiB] 83% Done / / [216/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [217/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [218/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib505.c [Content-Type=text/x-csrc]... Step #8: / [218/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [219/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1907.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib540.c [Content-Type=text/x-csrc]... Step #8: / [219/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [219/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1508.c [Content-Type=text/x-csrc]... Step #8: / [219/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1554.c [Content-Type=text/x-csrc]... Step #8: / [219/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [220/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [221/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1511.c [Content-Type=text/x-csrc]... Step #8: / [221/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [222/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [223/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3025.c [Content-Type=text/x-csrc]... Step #8: / [223/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [224/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1559.c [Content-Type=text/x-csrc]... Step #8: / [224/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib541.c [Content-Type=text/x-csrc]... Step #8: / [224/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [225/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1549.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_h2_upgrade_extreme.c [Content-Type=text/x-csrc]... Step #8: / [225/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [225/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [226/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [227/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib533.c [Content-Type=text/x-csrc]... Step #8: / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib503.c [Content-Type=text/x-csrc]... Step #8: / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1520.c [Content-Type=text/x-csrc]... Step #8: / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib659.c [Content-Type=text/x-csrc]... Step #8: / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1971.c [Content-Type=text/x-csrc]... Step #8: / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_h2_serverpush.c [Content-Type=text/x-csrc]... Step #8: / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1945.c [Content-Type=text/x-csrc]... Step #8: / [228/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [229/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib519.c [Content-Type=text/x-csrc]... Step #8: / [230/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [230/1.9k files][247.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib524.c [Content-Type=text/x-csrc]... Step #8: / [231/1.9k files][247.8 MiB/297.9 MiB] 83% Done / [231/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [232/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [233/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [234/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [235/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [236/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/testtrace.h [Content-Type=text/x-chdr]... Step #8: / [237/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [237/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [238/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib3026.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib586.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib643.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib694.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib666.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib757.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1948.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib676.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1536.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib653.c [Content-Type=text/x-csrc]... Step #8: / [239/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib511.c [Content-Type=text/x-csrc]... Step #8: / [240/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [240/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [241/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib554.c [Content-Type=text/x-csrc]... Step #8: / [241/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib517.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1156.c [Content-Type=text/x-csrc]... Step #8: / [241/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [241/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib650.c [Content-Type=text/x-csrc]... Step #8: / [241/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [242/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [243/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [244/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [245/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [246/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [247/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1901.c [Content-Type=text/x-csrc]... Step #8: / [248/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1912.c [Content-Type=text/x-csrc]... Step #8: / [249/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [249/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [249/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib510.c [Content-Type=text/x-csrc]... Step #8: / [250/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [250/1.9k files][247.9 MiB/297.9 MiB] 83% Done / [251/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib569.c [Content-Type=text/x-csrc]... Step #8: / [251/1.9k files][247.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1592.c [Content-Type=text/x-csrc]... Step #8: / [251/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib579.c [Content-Type=text/x-csrc]... Step #8: / [251/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib566.c [Content-Type=text/x-csrc]... Step #8: / [251/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1913.c [Content-Type=text/x-csrc]... Step #8: / [251/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib557.c [Content-Type=text/x-csrc]... Step #8: / [251/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib753.c [Content-Type=text/x-csrc]... Step #8: / [251/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [252/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [253/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [254/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [255/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [256/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [257/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [258/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [259/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [260/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [261/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [262/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [263/1.9k files][248.0 MiB/297.9 MiB] 83% Done / [264/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib575.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib668.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/cli_upload_pausing.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib651.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1960.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1594.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1522.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib758.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1550.c [Content-Type=text/x-csrc]... Step #8: / [264/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [265/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2302.c [Content-Type=text/x-csrc]... Step #8: / [266/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [267/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [268/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [269/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [270/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2306.c [Content-Type=text/x-csrc]... Step #8: / [271/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [271/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1567.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2309.c [Content-Type=text/x-csrc]... Step #8: / [271/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [271/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [272/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [272/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [273/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [274/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib1975.c [Content-Type=text/x-csrc]... Step #8: / [274/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [275/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [276/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib2308.c [Content-Type=text/x-csrc]... Step #8: / [276/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [277/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/libtest/lib564.c [Content-Type=text/x-csrc]... Step #8: / [277/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [278/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [279/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [280/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [281/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/tunit/tool1394.c [Content-Type=text/x-csrc]... Step #8: / [282/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [283/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [284/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [285/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [285/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [286/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [287/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [288/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [289/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [290/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [291/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [292/1.9k files][248.1 MiB/297.9 MiB] 83% Done / [293/1.9k files][248.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/tunit/tool1604.c [Content-Type=text/x-csrc]... Step #8: / [294/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [295/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/first.c [Content-Type=text/x-csrc]... Step #8: / [295/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [295/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [296/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [297/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/tunit/tool1621.c [Content-Type=text/x-csrc]... Step #8: / [297/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [298/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/first.h [Content-Type=text/x-chdr]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/getpart.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/sws.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/sockfilt.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/socksd.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/dnsd.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/rtspd.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/tftpd.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/mqttd.c [Content-Type=text/x-csrc]... Step #8: / [299/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [300/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/memptr.c [Content-Type=text/x-csrc]... Step #8: / [300/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/server/resolve.c [Content-Type=text/x-csrc]... Step #8: / [300/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit3200.c [Content-Type=text/x-csrc]... Step #8: / [301/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [301/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [302/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [303/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1303.c [Content-Type=text/x-csrc]... Step #8: / [303/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1664.c [Content-Type=text/x-csrc]... Step #8: / [304/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [304/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1307.c [Content-Type=text/x-csrc]... Step #8: / [305/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [305/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [306/1.9k files][248.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1397.c [Content-Type=text/x-csrc]... Step #8: / [306/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [307/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [308/1.9k files][248.2 MiB/297.9 MiB] 83% Done / [309/1.9k files][248.3 MiB/297.9 MiB] 83% Done / [310/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1309.c [Content-Type=text/x-csrc]... Step #8: / [310/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1302.c [Content-Type=text/x-csrc]... Step #8: / [310/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1330.c [Content-Type=text/x-csrc]... Step #8: / [310/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1607.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1651.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1600.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit2603.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit2604.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1655.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1605.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit3214.c [Content-Type=text/x-csrc]... Step #8: / [311/1.9k files][248.4 MiB/297.9 MiB] 83% Done / [312/1.9k files][248.4 MiB/297.9 MiB] 83% Done / [313/1.9k files][248.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1980.c [Content-Type=text/x-csrc]... Step #8: / [313/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1300.c [Content-Type=text/x-csrc]... Step #8: / [313/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1661.c [Content-Type=text/x-csrc]... Step #8: / [313/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1611.c [Content-Type=text/x-csrc]... Step #8: / [314/1.9k files][248.5 MiB/297.9 MiB] 83% Done / [315/1.9k files][248.5 MiB/297.9 MiB] 83% Done / [315/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1660.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1601.c [Content-Type=text/x-csrc]... Step #8: - [316/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [316/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [316/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1396.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1603.c [Content-Type=text/x-csrc]... Step #8: - [317/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [318/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [318/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit3212.c [Content-Type=text/x-csrc]... Step #8: - [318/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [318/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [319/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [320/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [321/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [322/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1609.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1654.c [Content-Type=text/x-csrc]... Step #8: - [322/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [322/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1615.c [Content-Type=text/x-csrc]... Step #8: - [322/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1650.c [Content-Type=text/x-csrc]... Step #8: - [322/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [323/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1979.c [Content-Type=text/x-csrc]... Step #8: - [323/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1398.c [Content-Type=text/x-csrc]... Step #8: - [323/1.9k files][248.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1657.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1616.c [Content-Type=text/x-csrc]... Step #8: - [323/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [323/1.9k files][248.5 MiB/297.9 MiB] 83% Done - [324/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [325/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [326/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [327/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1610.c [Content-Type=text/x-csrc]... Step #8: - [328/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1304.c [Content-Type=text/x-csrc]... Step #8: - [328/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [329/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1653.c [Content-Type=text/x-csrc]... Step #8: - [329/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [330/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [330/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1656.c [Content-Type=text/x-csrc]... Step #8: - [330/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [331/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit2602.c [Content-Type=text/x-csrc]... Step #8: - [331/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1399.c [Content-Type=text/x-csrc]... Step #8: - [331/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [332/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit2601.c [Content-Type=text/x-csrc]... Step #8: - [332/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [333/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [334/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1602.c [Content-Type=text/x-csrc]... Step #8: - [335/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [336/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1608.c [Content-Type=text/x-csrc]... Step #8: - [336/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [336/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit3205.c [Content-Type=text/x-csrc]... Step #8: - [336/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1614.c [Content-Type=text/x-csrc]... Step #8: - [336/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1652.c [Content-Type=text/x-csrc]... Step #8: - [336/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [337/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [338/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1395.c [Content-Type=text/x-csrc]... Step #8: - [339/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [339/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1305.c [Content-Type=text/x-csrc]... Step #8: - [340/1.9k files][248.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1620.c [Content-Type=text/x-csrc]... Step #8: - [341/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [341/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [341/1.9k files][248.6 MiB/297.9 MiB] 83% Done - [342/1.9k files][248.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit3213.c [Content-Type=text/x-csrc]... Step #8: - [343/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [343/1.9k files][248.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1658.c [Content-Type=text/x-csrc]... Step #8: - [343/1.9k files][248.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit2600.c [Content-Type=text/x-csrc]... Step #8: - [343/1.9k files][248.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1612.c [Content-Type=text/x-csrc]... Step #8: - [344/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [344/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [345/1.9k files][248.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit3211.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1323.c [Content-Type=text/x-csrc]... Step #8: - [346/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [346/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [346/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [347/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [348/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [349/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [350/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [351/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [352/1.9k files][248.7 MiB/297.9 MiB] 83% Done - [353/1.9k files][248.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1606.c [Content-Type=text/x-csrc]... Step #8: - [353/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [354/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/tests/unit/unit1663.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/OS400/ccsidcurl.h [Content-Type=text/x-chdr]... Step #8: - [354/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [354/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [355/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/OS400/curlmain.c [Content-Type=text/x-csrc]... Step #8: - [356/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [356/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/OS400/os400sys.h [Content-Type=text/x-chdr]... Step #8: - [356/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [357/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/OS400/curlcl.c [Content-Type=text/x-csrc]... Step #8: - [358/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [359/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [360/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [360/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [361/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/OS400/ccsidcurl.c [Content-Type=text/x-csrc]... Step #8: - [362/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [362/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [363/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [364/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/OS400/os400sys.c [Content-Type=text/x-csrc]... Step #8: - [365/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [365/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/vms/curl_crtl_init.c [Content-Type=text/x-csrc]... Step #8: - [365/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/vms/curlmsg_vms.h [Content-Type=text/x-chdr]... Step #8: - [365/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/vms/vms_eco_level.h [Content-Type=text/x-chdr]... Step #8: - [365/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [366/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [367/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [368/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [369/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [370/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [371/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [372/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/vms/report_openssl_version.c [Content-Type=text/x-csrc]... Step #8: - [372/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [373/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [374/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/packages/vms/curlmsg.h [Content-Type=text/x-chdr]... Step #8: - [374/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [375/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [376/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [377/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [378/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [379/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_dirhie.h [Content-Type=text/x-chdr]... Step #8: - [379/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [380/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_filetime.c [Content-Type=text/x-csrc]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_ssls.h [Content-Type=text/x-chdr]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cfgable.c [Content-Type=text/x-csrc]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_writeout.c [Content-Type=text/x-csrc]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_util.c [Content-Type=text/x-csrc]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_getpass.c [Content-Type=text/x-csrc]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_rea.h [Content-Type=text/x-chdr]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_xattr.h [Content-Type=text/x-chdr]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_vms.h [Content-Type=text/x-chdr]... Step #8: - [381/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [382/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [383/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [384/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [385/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_strdup.h [Content-Type=text/x-chdr]... Step #8: - [385/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_dbg.h [Content-Type=text/x-chdr]... Step #8: - [385/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [386/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_writeout.h [Content-Type=text/x-chdr]... Step #8: - [386/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [387/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_see.c [Content-Type=text/x-csrc]... Step #8: - [387/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [388/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [389/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_urlglob.h [Content-Type=text/x-chdr]... Step #8: - [389/1.9k files][248.8 MiB/297.9 MiB] 83% Done - [390/1.9k files][248.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_easysrc.h [Content-Type=text/x-chdr]... Step #8: - [390/1.9k files][248.9 MiB/297.9 MiB] 83% Done - [391/1.9k files][248.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_main.c [Content-Type=text/x-csrc]... Step #8: - [391/1.9k files][248.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_bname.h [Content-Type=text/x-chdr]... Step #8: - [391/1.9k files][248.9 MiB/297.9 MiB] 83% Done - [392/1.9k files][248.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cfgable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_see.h [Content-Type=text/x-chdr]... Step #8: - [393/1.9k files][248.9 MiB/297.9 MiB] 83% Done - [393/1.9k files][248.9 MiB/297.9 MiB] 83% Done - [393/1.9k files][248.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_help.h [Content-Type=text/x-chdr]... Step #8: - [393/1.9k files][248.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_hugehelp.h [Content-Type=text/x-chdr]... Step #8: - [393/1.9k files][248.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_sdecls.h [Content-Type=text/x-chdr]... Step #8: - [393/1.9k files][248.9 MiB/297.9 MiB] 83% Done - [394/1.9k files][248.9 MiB/297.9 MiB] 83% Done - [395/1.9k files][248.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_dbg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_libinfo.c [Content-Type=text/x-csrc]... Step #8: - [395/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [395/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_dirhie.c [Content-Type=text/x-csrc]... Step #8: - [395/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_setopt.h [Content-Type=text/x-chdr]... Step #8: - [395/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_setopt.c [Content-Type=text/x-csrc]... Step #8: - [395/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_operhlp.h [Content-Type=text/x-chdr]... Step #8: - [395/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_main.h [Content-Type=text/x-chdr]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_paramhlp.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_operate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_rea.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_getparam.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_setup.h [Content-Type=text/x-chdr]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_strdup.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_doswin.h [Content-Type=text/x-chdr]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_progress.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_urlglob.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_helpers.h [Content-Type=text/x-chdr]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_getparam.h [Content-Type=text/x-chdr]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_operhlp.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/slist_wc.h [Content-Type=text/x-chdr]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/config2setopts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_msgs.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_easysrc.c [Content-Type=text/x-csrc]... Step #8: - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [396/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [397/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_progress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_hdr.c [Content-Type=text/x-csrc]... Step #8: - [397/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [398/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [398/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/config2setopts.h [Content-Type=text/x-chdr]... Step #8: - [399/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [399/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_version.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_ssls.c [Content-Type=text/x-csrc]... Step #8: - [399/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/slist_wc.c [Content-Type=text/x-csrc]... Step #8: - [399/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_findfile.h [Content-Type=text/x-chdr]... Step #8: - [400/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_vms.c [Content-Type=text/x-csrc]... Step #8: - [400/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [401/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_ipfs.h [Content-Type=text/x-chdr]... Step #8: - [402/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [403/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [404/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [405/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/var.c [Content-Type=text/x-csrc]... Step #8: - [405/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [405/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [406/1.9k files][249.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_findfile.c [Content-Type=text/x-csrc]... Step #8: - [407/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [407/1.9k files][249.0 MiB/297.9 MiB] 83% Done - [408/1.9k files][249.1 MiB/297.9 MiB] 83% Done - [408/1.9k files][249.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_help.c [Content-Type=text/x-csrc]... Step #8: - [409/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [410/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [411/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [412/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [412/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [413/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [414/1.9k files][249.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_operate.c [Content-Type=text/x-csrc]... Step #8: - [415/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [415/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [415/1.9k files][249.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_formparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_prg.c [Content-Type=text/x-csrc]... Step #8: - [416/1.9k files][249.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_doswin.c [Content-Type=text/x-csrc]... Step #8: - [417/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [417/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [417/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [417/1.9k files][249.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_soc.c [Content-Type=text/x-csrc]... Step #8: - [418/1.9k files][249.2 MiB/297.9 MiB] 83% Done - [418/1.9k files][249.2 MiB/297.9 MiB] 83% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_hdr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_stderr.c [Content-Type=text/x-csrc]... Step #8: \ [418/1.9k files][249.2 MiB/297.9 MiB] 83% Done \ [418/1.9k files][249.2 MiB/297.9 MiB] 83% Done \ [419/1.9k files][249.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_xattr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/curlinfo.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.9k files][249.2 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_parsecfg.h [Content-Type=text/x-chdr]... Step #8: \ [420/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [420/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [420/1.9k files][249.3 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_wrt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_writeout_json.h [Content-Type=text/x-chdr]... Step #8: \ [420/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [420/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [421/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [422/1.9k files][249.3 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_writeout_json.c [Content-Type=text/x-csrc]... Step #8: \ [422/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [423/1.9k files][249.3 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/terminal.c [Content-Type=text/x-csrc]... Step #8: \ [423/1.9k files][249.3 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_libinfo.h [Content-Type=text/x-chdr]... Step #8: \ [424/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [425/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [425/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [426/1.9k files][249.3 MiB/297.9 MiB] 83% Done \ [427/1.9k files][249.3 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/var.h [Content-Type=text/x-chdr]... Step #8: \ [427/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [428/1.9k files][249.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [428/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [429/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [430/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [431/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [432/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [433/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [434/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [435/1.9k files][249.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_listhelp.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [436/1.9k files][249.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_wrt.h [Content-Type=text/x-chdr]... Step #8: \ [437/1.9k files][249.4 MiB/297.9 MiB] 83% Done \ [437/1.9k files][249.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_filetime.h [Content-Type=text/x-chdr]... Step #8: \ [437/1.9k files][249.4 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/terminal.h [Content-Type=text/x-chdr]... Step #8: \ [437/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_formparse.h [Content-Type=text/x-chdr]... Step #8: \ [437/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_msgs.h [Content-Type=text/x-chdr]... Step #8: \ [438/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [438/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [439/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [440/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_ipfs.c [Content-Type=text/x-csrc]... Step #8: \ [440/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [441/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [442/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [443/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_soc.h [Content-Type=text/x-chdr]... Step #8: \ [444/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [445/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [446/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [446/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [447/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [448/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_stderr.h [Content-Type=text/x-chdr]... Step #8: \ [449/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [450/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_bname.c [Content-Type=text/x-csrc]... Step #8: \ [451/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [451/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [452/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [452/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_paramhlp.h [Content-Type=text/x-chdr]... Step #8: \ [453/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_parsecfg.c [Content-Type=text/x-csrc]... Step #8: \ [454/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [454/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [454/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [455/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_util.h [Content-Type=text/x-chdr]... Step #8: \ [456/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [456/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [457/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [458/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_getpass.h [Content-Type=text/x-chdr]... Step #8: \ [459/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [460/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [460/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/src/tool_cb_prg.h [Content-Type=text/x-chdr]... Step #8: \ [461/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [461/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-uidl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-authzid.c [Content-Type=text/x-csrc]... Step #8: \ [461/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [461/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-multi.c [Content-Type=text/x-csrc]... Step #8: \ [461/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [462/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-create.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/httpput-postfields.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [463/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [464/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [465/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [466/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/sftpuploadresume.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [467/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [468/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/sessioninfo.c [Content-Type=text/x-csrc]... Step #8: \ [469/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [469/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [470/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [471/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [472/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [473/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [474/1.9k files][249.5 MiB/297.9 MiB] 83% Done \ [475/1.9k files][249.5 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-fetch.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multithread.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-store.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [476/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/https.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/postinmemory.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [476/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-debugcallback.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [477/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [478/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/rtsp-options.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [479/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/htmltidy.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/protofeats.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/cookie_interface.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-delete.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [480/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [481/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/default-scheme.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [482/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [483/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [484/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/hiperfifo.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [485/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [486/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-noop.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [487/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [488/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-list.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/chkspeed.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http-post.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/shared-connection-cache.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [489/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-ssl.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [491/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [491/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [492/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/fileupload.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [493/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-retr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/threaded-ssl.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [493/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http2-upload.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http3-present.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/externalsocket.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [493/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-authzid.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [494/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [495/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [496/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/simple.c [Content-Type=text/x-csrc]... Step #8: \ [497/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [497/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [498/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-multi.c [Content-Type=text/x-csrc]... Step #8: \ [498/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/websocket-cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/persistent.c [Content-Type=text/x-csrc]... Step #8: \ [498/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [498/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/altsvc.c [Content-Type=text/x-csrc]... Step #8: \ [498/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/debug.c [Content-Type=text/x-csrc]... Step #8: \ [498/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-double.c [Content-Type=text/x-csrc]... Step #8: \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftpuploadresume.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/simplepost.c [Content-Type=text/x-csrc]... Step #8: \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftpgetresp.c [Content-Type=text/x-csrc]... Step #8: \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/keepalive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-tls.c [Content-Type=text/x-csrc]... Step #8: \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/postit2.c [Content-Type=text/x-csrc]... Step #8: \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [499/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [500/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [501/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/connect-to.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [502/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [503/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [504/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [505/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-authzid.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftpuploadfrommem.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [506/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/interface.c [Content-Type=text/x-csrc]... Step #8: \ [506/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [507/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [508/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [509/1.9k files][249.6 MiB/297.9 MiB] 83% Done \ [510/1.9k files][249.6 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/unixsocket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-append.c [Content-Type=text/x-csrc]... Step #8: \ [510/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [510/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [511/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smooth-gtk-thread.c [Content-Type=text/x-csrc]... Step #8: \ [511/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [512/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [513/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/url2file.c [Content-Type=text/x-csrc]... Step #8: \ [513/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [514/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [515/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [516/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-search.c [Content-Type=text/x-csrc]... Step #8: \ [516/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/getredirect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-single.c [Content-Type=text/x-csrc]... Step #8: \ [516/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [516/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-expn.c [Content-Type=text/x-csrc]... Step #8: \ [516/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [517/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftp-delete.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [518/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http2-serverpush.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/usercertinmem.c [Content-Type=text/x-csrc]... Step #8: \ [518/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [518/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-copy.c [Content-Type=text/x-csrc]... Step #8: \ [519/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [519/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [520/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/sslbackend.c [Content-Type=text/x-csrc]... Step #8: \ [520/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/websocket-updown.c [Content-Type=text/x-csrc]... Step #8: \ [520/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-legacy.c [Content-Type=text/x-csrc]... Step #8: \ [520/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [521/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [522/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [523/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-mail.c [Content-Type=text/x-csrc]... Step #8: \ [523/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/getinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/htmltitle.cpp [Content-Type=text/x-c++src]... Step #8: \ [523/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [523/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [524/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/anyauthput.c [Content-Type=text/x-csrc]... Step #8: \ [524/1.9k files][249.7 MiB/297.9 MiB] 83% Done \ [525/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-post.c [Content-Type=text/x-csrc]... Step #8: \ [525/1.9k files][249.7 MiB/297.9 MiB] 83% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-multi.c [Content-Type=text/x-csrc]... Step #8: | [526/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [526/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [527/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-lsub.c [Content-Type=text/x-csrc]... Step #8: | [527/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [528/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [529/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/httpcustomheader.c [Content-Type=text/x-csrc]... Step #8: | [530/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [531/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [532/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [532/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/parseurl.c [Content-Type=text/x-csrc]... Step #8: | [533/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/block_ip.c [Content-Type=text/x-csrc]... Step #8: | [533/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/10-at-a-time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/range.c [Content-Type=text/x-csrc]... Step #8: | [534/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [534/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http-options.c [Content-Type=text/x-csrc]... Step #8: | [535/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-mime.c [Content-Type=text/x-csrc]... Step #8: | [535/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [535/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [535/1.9k files][249.7 MiB/297.9 MiB] 83% Done | [535/1.9k files][249.7 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/sendrecv.c [Content-Type=text/x-csrc]... Step #8: | [536/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [536/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [537/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [538/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-uv.c [Content-Type=text/x-csrc]... Step #8: | [539/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/getreferrer.c [Content-Type=text/x-csrc]... Step #8: | [540/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [541/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [541/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [541/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [542/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [543/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [544/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftpget.c [Content-Type=text/x-csrc]... Step #8: | [544/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-examine.c [Content-Type=text/x-csrc]... Step #8: | [545/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [545/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [546/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [547/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/sepheaders.c [Content-Type=text/x-csrc]... Step #8: | [548/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [548/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [549/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-event.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-ssl.c [Content-Type=text/x-csrc]... Step #8: | [549/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [549/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/post-callback.c [Content-Type=text/x-csrc]... Step #8: | [549/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/urlapi.c [Content-Type=text/x-csrc]... Step #8: | [549/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [550/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http2-pushinmemory.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/websocket.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-formadd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/httpput.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ghiper.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftpgetinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/xmlstream.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/address-scope.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/hsts-preload.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/getinmemory.c [Content-Type=text/x-csrc]... Step #8: | [551/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http3.c [Content-Type=text/x-csrc]... Step #8: | [552/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [552/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-vrfy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/resolve.c [Content-Type=text/x-csrc]... Step #8: | [553/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [554/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/postit2-formadd.c [Content-Type=text/x-csrc]... Step #8: | [554/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [554/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [554/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [555/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-list.c [Content-Type=text/x-csrc]... Step #8: | [555/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [556/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [557/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [558/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-top.c [Content-Type=text/x-csrc]... Step #8: | [558/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/smtp-tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/netrc.c [Content-Type=text/x-csrc]... Step #8: | [558/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [558/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [559/1.9k files][249.8 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/localport.c [Content-Type=text/x-csrc]... Step #8: | [560/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [561/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [561/1.9k files][249.8 MiB/297.9 MiB] 83% Done | [562/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [563/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [564/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftp-wildcard.c [Content-Type=text/x-csrc]... Step #8: | [564/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/synctime.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/headerapi.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/sftpget.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-noop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/imap-ssl.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftpupload.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/maxconnects.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ephiperfifo.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ipv6.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/evhiperfifo.c [Content-Type=text/x-csrc]... Step #8: | [565/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [566/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/simplessl.c [Content-Type=text/x-csrc]... Step #8: | [566/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [567/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-stat.c [Content-Type=text/x-csrc]... Step #8: | [568/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [568/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [569/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/http2-download.c [Content-Type=text/x-csrc]... Step #8: | [569/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/certinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/ftpsget.c [Content-Type=text/x-csrc]... Step #8: | [569/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/progressfunc.c [Content-Type=text/x-csrc]... Step #8: | [570/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/crawler.c [Content-Type=text/x-csrc]... Step #8: | [570/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [571/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/multi-app.c [Content-Type=text/x-csrc]... Step #8: | [571/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [571/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [571/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/cacertinmem.c [Content-Type=text/x-csrc]... Step #8: | [572/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [572/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/docs/examples/pop3-dele.c [Content-Type=text/x-csrc]... Step #8: | [573/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [573/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [574/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/curlver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/urlapi.h [Content-Type=text/x-chdr]... Step #8: | [574/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [574/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/curl.h [Content-Type=text/x-chdr]... Step #8: | [574/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/easy.h [Content-Type=text/x-chdr]... Step #8: | [574/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/options.h [Content-Type=text/x-chdr]... Step #8: | [574/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/typecheck-gcc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/system.h [Content-Type=text/x-chdr]... Step #8: | [574/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [575/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [576/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [576/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/stdcheaders.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/mprintf.h [Content-Type=text/x-chdr]... Step #8: | [576/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/multi.h [Content-Type=text/x-chdr]... Step #8: | [576/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/websockets.h [Content-Type=text/x-chdr]... Step #8: | [577/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [578/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [579/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [580/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [580/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [581/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [581/1.9k files][249.9 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/scripts/schemetable.c [Content-Type=text/x-csrc]... Step #8: | [582/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [583/1.9k files][249.9 MiB/297.9 MiB] 83% Done | [584/1.9k files][250.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/include/curl/header.h [Content-Type=text/x-chdr]... Step #8: | [584/1.9k files][250.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/CMake/CurlTests.c [Content-Type=text/x-csrc]... Step #8: | [585/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [586/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [586/1.9k files][250.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cw-out.c [Content-Type=text/x-csrc]... Step #8: | [587/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [587/1.9k files][250.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hostip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/easyoptions.h [Content-Type=text/x-chdr]... Step #8: | [588/1.9k files][250.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-bset.h [Content-Type=text/x-chdr]... Step #8: | [588/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [588/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [588/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [588/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [589/1.9k files][250.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/fake_addrinfo.c [Content-Type=text/x-csrc]... Step #8: | [590/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [591/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [592/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [593/1.9k files][250.0 MiB/297.9 MiB] 83% Done | [594/1.9k files][250.0 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/pingpong.c [Content-Type=text/x-csrc]... Step #8: | [594/1.9k files][250.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_hmac.h [Content-Type=text/x-chdr]... Step #8: | [595/1.9k files][250.1 MiB/297.9 MiB] 83% Done | [596/1.9k files][250.1 MiB/297.9 MiB] 83% Done | [597/1.9k files][250.1 MiB/297.9 MiB] 83% Done | [598/1.9k files][250.1 MiB/297.9 MiB] 83% Done | [598/1.9k files][250.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_range.h [Content-Type=text/x-chdr]... Step #8: | [598/1.9k files][250.1 MiB/297.9 MiB] 83% Done | [599/1.9k files][250.1 MiB/297.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http2.h [Content-Type=text/x-chdr]... Step #8: | [600/1.9k files][250.2 MiB/297.9 MiB] 84% Done | [600/1.9k files][250.2 MiB/297.9 MiB] 84% Done | [601/1.9k files][250.2 MiB/297.9 MiB] 84% Done | [601/1.9k files][250.2 MiB/297.9 MiB] 84% Done | [602/1.9k files][250.2 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/ftp.h [Content-Type=text/x-chdr]... Step #8: | [603/1.9k files][250.2 MiB/297.9 MiB] 84% Done | [603/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/bufq.h [Content-Type=text/x-chdr]... Step #8: | [603/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/bufref.h [Content-Type=text/x-chdr]... Step #8: | [603/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [604/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/file.c [Content-Type=text/x-csrc]... Step #8: | [604/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [605/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http1.h [Content-Type=text/x-chdr]... Step #8: | [605/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [606/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/fileinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_ntlm.h [Content-Type=text/x-chdr]... Step #8: | [606/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [606/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [607/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [608/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/dict.h [Content-Type=text/x-chdr]... Step #8: | [608/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/strdup.h [Content-Type=text/x-chdr]... Step #8: | [608/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [609/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [610/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/file.h [Content-Type=text/x-chdr]... Step #8: | [610/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/idn.c [Content-Type=text/x-csrc]... Step #8: | [611/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [612/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [612/1.9k files][250.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/noproxy.c [Content-Type=text/x-csrc]... Step #8: | [613/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [613/1.9k files][250.3 MiB/297.9 MiB] 84% Done | [614/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http.c [Content-Type=text/x-csrc]... Step #8: | [614/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [615/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/urldata.h [Content-Type=text/x-chdr]... Step #8: | [616/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [616/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [617/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [618/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [619/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [620/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [621/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [622/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [623/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_ctype.h [Content-Type=text/x-chdr]... Step #8: | [623/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [624/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/llist.c [Content-Type=text/x-csrc]... Step #8: | [625/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [625/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [626/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_setup.h [Content-Type=text/x-chdr]... Step #8: | [627/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [628/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [628/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [629/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [630/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_addrinfo.c [Content-Type=text/x-csrc]... Step #8: | [631/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [631/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [632/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-h1-proxy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_trc.h [Content-Type=text/x-chdr]... Step #8: | [632/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [632/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/transfer.h [Content-Type=text/x-chdr]... Step #8: | [632/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [633/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [634/1.9k files][250.4 MiB/297.9 MiB] 84% Done | [635/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/config-os400.h [Content-Type=text/x-chdr]... Step #8: | [635/1.9k files][250.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/rand.h [Content-Type=text/x-chdr]... Step #8: | [636/1.9k files][250.5 MiB/297.9 MiB] 84% Done | [636/1.9k files][250.5 MiB/297.9 MiB] 84% Done | [637/1.9k files][250.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/getenv.c [Content-Type=text/x-csrc]... Step #8: | [637/1.9k files][250.5 MiB/297.9 MiB] 84% Done | [638/1.9k files][250.5 MiB/297.9 MiB] 84% Done | [639/1.9k files][250.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/strerror.h [Content-Type=text/x-chdr]... Step #8: | [639/1.9k files][250.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/system_win32.c [Content-Type=text/x-csrc]... Step #8: | [640/1.9k files][250.5 MiB/297.9 MiB] 84% Done | [640/1.9k files][250.6 MiB/297.9 MiB] 84% Done | [641/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [642/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [643/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-table.c [Content-Type=text/x-csrc]... Step #8: | [643/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [644/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [645/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/easygetopt.c [Content-Type=text/x-csrc]... Step #8: | [645/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/transfer.c [Content-Type=text/x-csrc]... Step #8: | [646/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [646/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [647/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [648/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [649/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [650/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/dynhds.c [Content-Type=text/x-csrc]... Step #8: | [650/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [651/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/mprintf.c [Content-Type=text/x-csrc]... Step #8: | [651/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [652/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [653/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-hash.h [Content-Type=text/x-chdr]... Step #8: | [653/1.9k files][250.7 MiB/297.9 MiB] 84% Done | [654/1.9k files][250.7 MiB/297.9 MiB] 84% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/pop3.h [Content-Type=text/x-chdr]... Step #8: / [654/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/setopt.c [Content-Type=text/x-csrc]... Step #8: / [655/1.9k files][250.7 MiB/297.9 MiB] 84% Done / [655/1.9k files][250.7 MiB/297.9 MiB] 84% Done / [656/1.9k files][250.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http.h [Content-Type=text/x-chdr]... Step #8: / [656/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [657/1.9k files][250.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_aws_sigv4.c [Content-Type=text/x-csrc]... Step #8: / [657/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [658/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [659/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [660/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [661/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [662/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [663/1.9k files][250.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/doh.h [Content-Type=text/x-chdr]... Step #8: / [663/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [664/1.9k files][250.8 MiB/297.9 MiB] 84% Done / [665/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/easy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_memrchr.c [Content-Type=text/x-csrc]... Step #8: / [665/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [665/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_ntlm.c [Content-Type=text/x-csrc]... Step #8: / [665/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/memdebug.h [Content-Type=text/x-chdr]... Step #8: / [665/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/imap.h [Content-Type=text/x-chdr]... Step #8: / [666/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [666/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/parsedate.h [Content-Type=text/x-chdr]... Step #8: / [667/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [667/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/config-riscos.h [Content-Type=text/x-chdr]... Step #8: / [667/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hash.h [Content-Type=text/x-chdr]... Step #8: / [667/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [668/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/doh.c [Content-Type=text/x-csrc]... Step #8: / [668/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [669/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/rename.h [Content-Type=text/x-chdr]... Step #8: / [669/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/parsedate.c [Content-Type=text/x-csrc]... Step #8: / [669/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_printf.h [Content-Type=text/x-chdr]... Step #8: / [669/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [670/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/smtp.c [Content-Type=text/x-csrc]... Step #8: / [671/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [671/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/ws.c [Content-Type=text/x-csrc]... Step #8: / [672/1.9k files][250.9 MiB/297.9 MiB] 84% Done / [672/1.9k files][250.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/slist.h [Content-Type=text/x-chdr]... Step #8: / [672/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [673/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/urlapi-int.h [Content-Type=text/x-chdr]... Step #8: / [673/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/url.c [Content-Type=text/x-csrc]... Step #8: / [673/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [673/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cfilters.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/sendf.c [Content-Type=text/x-csrc]... Step #8: / [673/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [674/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [674/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/socks_gssapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/netrc.h [Content-Type=text/x-chdr]... Step #8: / [674/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [674/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/config-plan9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/sendf.h [Content-Type=text/x-chdr]... Step #8: / [674/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [674/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-hash.c [Content-Type=text/x-csrc]... Step #8: / [675/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [675/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/tftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_proxy.h [Content-Type=text/x-chdr]... Step #8: / [676/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/strcase.c [Content-Type=text/x-csrc]... Step #8: / [676/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [676/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [676/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_chunks.c [Content-Type=text/x-csrc]... Step #8: / [677/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [677/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [678/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/bufq.c [Content-Type=text/x-csrc]... Step #8: / [678/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [679/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-h2-proxy.c [Content-Type=text/x-csrc]... Step #8: / [679/1.9k files][251.0 MiB/297.9 MiB] 84% Done / [680/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/multi_ev.c [Content-Type=text/x-csrc]... Step #8: / [680/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_ldap.h [Content-Type=text/x-chdr]... Step #8: / [680/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/socks_sspi.c [Content-Type=text/x-csrc]... Step #8: / [680/1.9k files][251.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/if2ip.c [Content-Type=text/x-csrc]... Step #8: / [680/1.9k files][251.2 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/connect.h [Content-Type=text/x-chdr]... Step #8: / [680/1.9k files][251.2 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-haproxy.h [Content-Type=text/x-chdr]... Step #8: / [680/1.9k files][251.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_gssapi.h [Content-Type=text/x-chdr]... Step #8: / [680/1.9k files][251.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_endian.h [Content-Type=text/x-chdr]... Step #8: / [680/1.9k files][251.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/progress.h [Content-Type=text/x-chdr]... Step #8: / [680/1.9k files][251.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cshutdn.c [Content-Type=text/x-csrc]... Step #8: / [681/1.9k files][251.3 MiB/297.9 MiB] 84% Done / [681/1.9k files][251.3 MiB/297.9 MiB] 84% Done / [682/1.9k files][251.3 MiB/297.9 MiB] 84% Done / [683/1.9k files][251.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/mime.c [Content-Type=text/x-csrc]... Step #8: / [683/1.9k files][251.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_memory.h [Content-Type=text/x-chdr]... Step #8: / [683/1.9k files][251.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_ntlm_core.c [Content-Type=text/x-csrc]... Step #8: / [683/1.9k files][251.4 MiB/297.9 MiB] 84% Done / [684/1.9k files][251.4 MiB/297.9 MiB] 84% Done / [685/1.9k files][251.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/content_encoding.h [Content-Type=text/x-chdr]... Step #8: / [685/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/asyn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/pingpong.h [Content-Type=text/x-chdr]... Step #8: / [685/1.9k files][251.5 MiB/297.9 MiB] 84% Done / [685/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/bufref.c [Content-Type=text/x-csrc]... Step #8: / [685/1.9k files][251.5 MiB/297.9 MiB] 84% Done / [686/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_digest.h [Content-Type=text/x-chdr]... Step #8: / [686/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/altsvc.c [Content-Type=text/x-csrc]... Step #8: / [686/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_trc.c [Content-Type=text/x-csrc]... Step #8: / [686/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/formdata.h [Content-Type=text/x-chdr]... Step #8: / [686/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/escape.c [Content-Type=text/x-csrc]... Step #8: / [686/1.9k files][251.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/setup-win32.h [Content-Type=text/x-chdr]... Step #8: / [687/1.9k files][251.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_gssapi.c [Content-Type=text/x-csrc]... Step #8: / [687/1.9k files][251.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_des.h [Content-Type=text/x-chdr]... Step #8: / [688/1.9k files][251.6 MiB/297.9 MiB] 84% Done / [688/1.9k files][251.6 MiB/297.9 MiB] 84% Done / [689/1.9k files][251.6 MiB/297.9 MiB] 84% Done / [689/1.9k files][251.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/request.h [Content-Type=text/x-chdr]... Step #8: / [689/1.9k files][251.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/psl.c [Content-Type=text/x-csrc]... Step #8: / [689/1.9k files][251.6 MiB/297.9 MiB] 84% Done / [690/1.9k files][251.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cw-out.h [Content-Type=text/x-chdr]... Step #8: / [691/1.9k files][251.6 MiB/297.9 MiB] 84% Done / [691/1.9k files][251.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/tftp.h [Content-Type=text/x-chdr]... Step #8: / [692/1.9k files][251.6 MiB/297.9 MiB] 84% Done / [693/1.9k files][251.6 MiB/297.9 MiB] 84% Done / [693/1.9k files][251.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/smb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http1.c [Content-Type=text/x-csrc]... Step #8: / [693/1.9k files][251.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/progress.c [Content-Type=text/x-csrc]... Step #8: / [693/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [693/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [694/1.9k files][251.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/amigaos.c [Content-Type=text/x-csrc]... Step #8: / [694/1.9k files][251.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/escape.h [Content-Type=text/x-chdr]... Step #8: / [695/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [696/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [696/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [697/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [698/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [699/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [700/1.9k files][251.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/sigpipe.h [Content-Type=text/x-chdr]... Step #8: / [701/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [702/1.9k files][251.7 MiB/297.9 MiB] 84% Done / [703/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [703/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [704/1.9k files][251.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/config-win32.h [Content-Type=text/x-chdr]... Step #8: / [704/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [705/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [706/1.9k files][251.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_threads.c [Content-Type=text/x-csrc]... Step #8: / [706/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [707/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [708/1.9k files][251.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cshutdn.h [Content-Type=text/x-chdr]... Step #8: / [708/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [709/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [710/1.9k files][251.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-spbset.c [Content-Type=text/x-csrc]... Step #8: / [710/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [711/1.9k files][251.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_sspi.c [Content-Type=text/x-csrc]... Step #8: / [711/1.9k files][251.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_negotiate.c [Content-Type=text/x-csrc]... Step #8: / [711/1.9k files][251.8 MiB/297.9 MiB] 84% Done / [712/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [713/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [714/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/socks.c [Content-Type=text/x-csrc]... Step #8: / [714/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [715/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/select.h [Content-Type=text/x-chdr]... Step #8: / [715/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [716/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/multiif.h [Content-Type=text/x-chdr]... Step #8: / [716/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/gopher.h [Content-Type=text/x-chdr]... Step #8: / [716/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [717/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/arpa_telnet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_fnmatch.c [Content-Type=text/x-csrc]... Step #8: / [717/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/llist.h [Content-Type=text/x-chdr]... Step #8: / [717/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/headers.h [Content-Type=text/x-chdr]... Step #8: / [717/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/share.c [Content-Type=text/x-csrc]... Step #8: / [717/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [718/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [719/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [719/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [720/1.9k files][251.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/socketpair.h [Content-Type=text/x-chdr]... Step #8: / [721/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [721/1.9k files][251.9 MiB/297.9 MiB] 84% Done / [722/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-https-connect.c [Content-Type=text/x-csrc]... Step #8: / [722/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/md4.c [Content-Type=text/x-csrc]... Step #8: / [722/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [723/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [724/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [725/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/strerror.c [Content-Type=text/x-csrc]... Step #8: / [726/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [727/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [728/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [729/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [729/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hash.c [Content-Type=text/x-csrc]... Step #8: / [729/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-h2-proxy.h [Content-Type=text/x-chdr]... Step #8: / [729/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/functypes.h [Content-Type=text/x-chdr]... Step #8: / [729/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/altsvc.h [Content-Type=text/x-chdr]... Step #8: / [730/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [730/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/socks.h [Content-Type=text/x-chdr]... Step #8: / [730/1.9k files][252.0 MiB/297.9 MiB] 84% Done / [731/1.9k files][252.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hostip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/easyif.h [Content-Type=text/x-chdr]... Step #8: / [731/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [731/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [732/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http2.c [Content-Type=text/x-csrc]... Step #8: / [732/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-socket.h [Content-Type=text/x-chdr]... Step #8: / [732/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [733/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [734/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_rtmp.c [Content-Type=text/x-csrc]... Step #8: / [734/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/splay.h [Content-Type=text/x-chdr]... Step #8: / [735/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [736/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [736/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [737/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/dict.c [Content-Type=text/x-csrc]... Step #8: / [738/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [738/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [739/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [740/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [741/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/gopher.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/rand.c [Content-Type=text/x-csrc]... Step #8: / [741/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [741/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/system_win32.h [Content-Type=text/x-chdr]... Step #8: / [741/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [742/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/getinfo.c [Content-Type=text/x-csrc]... Step #8: / [743/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [743/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [744/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [745/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [746/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/speedcheck.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_proxy.c [Content-Type=text/x-csrc]... Step #8: / [746/1.9k files][252.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/httpsrr.h [Content-Type=text/x-chdr]... Step #8: / [746/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [747/1.9k files][252.1 MiB/297.9 MiB] 84% Done / [747/1.9k files][252.2 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/imap.c [Content-Type=text/x-csrc]... Step #8: / [748/1.9k files][252.2 MiB/297.9 MiB] 84% Done / [748/1.9k files][252.2 MiB/297.9 MiB] 84% Done / [749/1.9k files][252.2 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_memrchr.h [Content-Type=text/x-chdr]... Step #8: / [749/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [750/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/slist.c [Content-Type=text/x-csrc]... Step #8: / [750/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_sasl.c [Content-Type=text/x-csrc]... Step #8: / [750/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [751/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [752/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_fopen.c [Content-Type=text/x-csrc]... Step #8: / [753/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [753/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/fileinfo.h [Content-Type=text/x-chdr]... Step #8: / [753/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [754/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [755/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/formdata.c [Content-Type=text/x-csrc]... Step #8: / [756/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [757/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/mqtt.h [Content-Type=text/x-chdr]... Step #8: / [758/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [758/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [758/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [759/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/rtsp.h [Content-Type=text/x-chdr]... Step #8: / [759/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_sspi.h [Content-Type=text/x-chdr]... Step #8: / [759/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_digest.c [Content-Type=text/x-csrc]... Step #8: / [760/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/psl.h [Content-Type=text/x-chdr]... Step #8: / [760/1.9k files][252.3 MiB/297.9 MiB] 84% Done / [760/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/mqtt.c [Content-Type=text/x-csrc]... Step #8: / [760/1.9k files][252.3 MiB/297.9 MiB] 84% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_mem_undef.h [Content-Type=text/x-chdr]... Step #8: - [760/1.9k files][252.3 MiB/297.9 MiB] 84% Done - [761/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/setup-os400.h [Content-Type=text/x-chdr]... Step #8: - [761/1.9k files][252.3 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/amigaos.h [Content-Type=text/x-chdr]... Step #8: - [761/1.9k files][252.3 MiB/297.9 MiB] 84% Done - [762/1.9k files][252.3 MiB/297.9 MiB] 84% Done - [763/1.9k files][252.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_fopen.h [Content-Type=text/x-chdr]... Step #8: - [763/1.9k files][252.4 MiB/297.9 MiB] 84% Done - [764/1.9k files][252.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/openldap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/conncache.h [Content-Type=text/x-chdr]... Step #8: - [765/1.9k files][252.4 MiB/297.9 MiB] 84% Done - [765/1.9k files][252.4 MiB/297.9 MiB] 84% Done - [765/1.9k files][252.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/smtp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/multi.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.4 MiB/297.9 MiB] 84% Done - [765/1.9k files][252.4 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hostip4.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/smb.h [Content-Type=text/x-chdr]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/ldap.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_get_line.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/easyoptions.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_gethostname.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_get_line.h [Content-Type=text/x-chdr]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_range.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hmac.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/speedcheck.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-spbset.h [Content-Type=text/x-chdr]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/asyn-thrdd.c [Content-Type=text/x-csrc]... Step #8: - [765/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [766/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [767/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [768/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [769/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [770/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [771/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [772/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [773/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [774/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [775/1.9k files][252.5 MiB/297.9 MiB] 84% Done - [776/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/macos.c [Content-Type=text/x-csrc]... Step #8: - [776/1.9k files][252.5 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/urlapi.c [Content-Type=text/x-csrc]... Step #8: - [776/1.9k files][252.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/ws.h [Content-Type=text/x-chdr]... Step #8: - [776/1.9k files][252.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cw-pause.h [Content-Type=text/x-chdr]... Step #8: - [776/1.9k files][252.6 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/ftplistparser.h [Content-Type=text/x-chdr]... Step #8: - [776/1.9k files][252.7 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/telnet.h [Content-Type=text/x-chdr]... Step #8: - [776/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [777/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [778/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [779/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [780/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [781/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [782/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [783/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [784/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [785/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [786/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [787/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [788/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [789/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [790/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [791/1.9k files][252.7 MiB/297.9 MiB] 84% Done - [792/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [793/1.9k files][252.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/conncache.c [Content-Type=text/x-csrc]... Step #8: - [793/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [794/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [795/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [796/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [797/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [798/1.9k files][252.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-table.h [Content-Type=text/x-chdr]... Step #8: - [798/1.9k files][252.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cookie.c [Content-Type=text/x-csrc]... Step #8: - [799/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [800/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [800/1.9k files][252.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hostip6.c [Content-Type=text/x-csrc]... Step #8: - [800/1.9k files][252.8 MiB/297.9 MiB] 84% Done - [801/1.9k files][252.8 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_ntlm_core.h [Content-Type=text/x-chdr]... Step #8: - [802/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [802/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [803/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [804/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [805/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [806/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [807/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [808/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/setup-vms.h [Content-Type=text/x-chdr]... Step #8: - [808/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/dllmain.c [Content-Type=text/x-csrc]... Step #8: - [808/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_aws_sigv4.h [Content-Type=text/x-chdr]... Step #8: - [808/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [809/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [810/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [811/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [812/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [813/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_fnmatch.h [Content-Type=text/x-chdr]... Step #8: - [813/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [814/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-haproxy.c [Content-Type=text/x-csrc]... Step #8: - [814/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/noproxy.h [Content-Type=text/x-chdr]... Step #8: - [814/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_sha256.h [Content-Type=text/x-chdr]... Step #8: - [814/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [815/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [816/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/multihandle.h [Content-Type=text/x-chdr]... Step #8: - [817/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [817/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_gethostname.h [Content-Type=text/x-chdr]... Step #8: - [817/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_sha512_256.h [Content-Type=text/x-chdr]... Step #8: - [818/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [818/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [819/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [820/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [821/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [822/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [823/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/macos.h [Content-Type=text/x-chdr]... Step #8: - [823/1.9k files][252.9 MiB/297.9 MiB] 84% Done - [824/1.9k files][252.9 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/uint-bset.c [Content-Type=text/x-csrc]... Step #8: - [824/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/asyn-base.c [Content-Type=text/x-csrc]... Step #8: - [825/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [825/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/share.h [Content-Type=text/x-chdr]... Step #8: - [825/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/multi_ev.h [Content-Type=text/x-chdr]... Step #8: - [825/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_sasl.h [Content-Type=text/x-chdr]... Step #8: - [825/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/mime.h [Content-Type=text/x-chdr]... Step #8: - [825/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [826/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [827/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [828/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/strequal.c [Content-Type=text/x-csrc]... Step #8: - [828/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/fake_addrinfo.h [Content-Type=text/x-chdr]... Step #8: - [828/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/config-mac.h [Content-Type=text/x-chdr]... Step #8: - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/ftp.c [Content-Type=text/x-csrc]... Step #8: - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hsts.h [Content-Type=text/x-chdr]... Step #8: - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/rename.c [Content-Type=text/x-csrc]... Step #8: - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cfilters.h [Content-Type=text/x-chdr]... Step #8: - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cookie.h [Content-Type=text/x-chdr]... Step #8: - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/pop3.c [Content-Type=text/x-csrc]... Step #8: - [829/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [830/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/netrc.c [Content-Type=text/x-csrc]... Step #8: - [830/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [830/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [831/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/headers.c [Content-Type=text/x-csrc]... Step #8: - [831/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [832/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_des.c [Content-Type=text/x-csrc]... Step #8: - [832/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/hsts.c [Content-Type=text/x-csrc]... Step #8: - [832/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/connect.c [Content-Type=text/x-csrc]... Step #8: - [832/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [833/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/telnet.c [Content-Type=text/x-csrc]... Step #8: - [833/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/httpsrr.c [Content-Type=text/x-csrc]... Step #8: - [834/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [834/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cw-pause.c [Content-Type=text/x-csrc]... Step #8: - [835/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [835/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/rtsp.c [Content-Type=text/x-csrc]... Step #8: - [835/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [835/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/asyn-ares.c [Content-Type=text/x-csrc]... Step #8: - [836/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [837/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-ip-happy.h [Content-Type=text/x-chdr]... Step #8: - [837/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_chunks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_sha512_256.c [Content-Type=text/x-csrc]... Step #8: - [837/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/ftplistparser.c [Content-Type=text/x-csrc]... Step #8: - [837/1.9k files][253.0 MiB/297.9 MiB] 84% Done - [837/1.9k files][253.0 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_md5.h [Content-Type=text/x-chdr]... Step #8: - [837/1.9k files][253.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/url.h [Content-Type=text/x-chdr]... Step #8: - [837/1.9k files][253.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-https-connect.h [Content-Type=text/x-chdr]... Step #8: - [837/1.9k files][253.1 MiB/297.9 MiB] 84% Done - [837/1.9k files][253.1 MiB/297.9 MiB] 84% Done - [838/1.9k files][253.1 MiB/297.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/if2ip.h [Content-Type=text/x-chdr]... Step #8: - [838/1.9k files][253.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_endian.c [Content-Type=text/x-csrc]... Step #8: - [838/1.9k files][253.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_setup_once.h [Content-Type=text/x-chdr]... Step #8: - [838/1.9k files][253.3 MiB/297.9 MiB] 85% Done - [839/1.9k files][253.3 MiB/297.9 MiB] 85% Done - [840/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-h1-proxy.c [Content-Type=text/x-csrc]... Step #8: - [840/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/strcase.h [Content-Type=text/x-chdr]... Step #8: - [841/1.9k files][253.3 MiB/297.9 MiB] 85% Done - [841/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/version.c [Content-Type=text/x-csrc]... Step #8: - [841/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_addrinfo.h [Content-Type=text/x-chdr]... Step #8: - [841/1.9k files][253.3 MiB/297.9 MiB] 85% Done - [842/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/select.c [Content-Type=text/x-csrc]... Step #8: - [842/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/sha256.c [Content-Type=text/x-csrc]... Step #8: - [842/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/dynhds.h [Content-Type=text/x-chdr]... Step #8: - [842/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/cf-ip-happy.c [Content-Type=text/x-csrc]... Step #8: - [843/1.9k files][253.3 MiB/297.9 MiB] 85% Done - [843/1.9k files][253.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/http_negotiate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/content_encoding.c [Content-Type=text/x-csrc]... Step #8: - [844/1.9k files][253.4 MiB/297.9 MiB] 85% Done - [845/1.9k files][253.4 MiB/297.9 MiB] 85% Done - [845/1.9k files][253.4 MiB/297.9 MiB] 85% Done - [845/1.9k files][253.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/splay.c [Content-Type=text/x-csrc]... Step #8: - [846/1.9k files][253.4 MiB/297.9 MiB] 85% Done - [846/1.9k files][253.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_md4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_rtmp.h [Content-Type=text/x-chdr]... Step #8: - [846/1.9k files][253.4 MiB/297.9 MiB] 85% Done - [847/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [847/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/easy_lock.h [Content-Type=text/x-chdr]... Step #8: - [847/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/socketpair.c [Content-Type=text/x-csrc]... Step #8: - [847/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/strdup.c [Content-Type=text/x-csrc]... Step #8: - [847/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/setopt.h [Content-Type=text/x-chdr]... Step #8: - [847/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/memdebug.c [Content-Type=text/x-csrc]... Step #8: - [847/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/idn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/getinfo.h [Content-Type=text/x-chdr]... Step #8: - [848/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [848/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [848/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curl_threads.h [Content-Type=text/x-chdr]... Step #8: - [848/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/request.c [Content-Type=text/x-csrc]... Step #8: - [849/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [849/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [850/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/openssl.h [Content-Type=text/x-chdr]... Step #8: - [850/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [851/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [852/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [853/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/mbedtls.h [Content-Type=text/x-chdr]... Step #8: - [853/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [854/1.9k files][253.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/wolfssl.h [Content-Type=text/x-chdr]... Step #8: - [854/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [855/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [856/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [857/1.9k files][253.5 MiB/297.9 MiB] 85% Done - [858/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/wolfssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/vtls_spack.c [Content-Type=text/x-csrc]... Step #8: - [858/1.9k files][253.6 MiB/297.9 MiB] 85% Done - [858/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/hostcheck.c [Content-Type=text/x-csrc]... Step #8: - [858/1.9k files][253.6 MiB/297.9 MiB] 85% Done - [859/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/schannel_verify.c [Content-Type=text/x-csrc]... Step #8: - [859/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/mbedtls_threadlock.c [Content-Type=text/x-csrc]... Step #8: - [859/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/rustls.h [Content-Type=text/x-chdr]... Step #8: - [859/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/gtls.c [Content-Type=text/x-csrc]... Step #8: - [860/1.9k files][253.6 MiB/297.9 MiB] 85% Done - [860/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/x509asn1.c [Content-Type=text/x-csrc]... Step #8: \ [861/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/mbedtls_threadlock.h [Content-Type=text/x-chdr]... Step #8: \ [862/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/vtls.h [Content-Type=text/x-chdr]... Step #8: \ [862/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ [863/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ [863/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/rustls.c [Content-Type=text/x-csrc]... Step #8: \ [863/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/cipher_suite.h [Content-Type=text/x-chdr]... Step #8: \ [864/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/gtls.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ [865/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ [866/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ [866/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/schannel.c [Content-Type=text/x-csrc]... Step #8: \ [866/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ [867/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/keylog.c [Content-Type=text/x-csrc]... Step #8: \ [868/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/vtls_scache.c [Content-Type=text/x-csrc]... Step #8: \ [868/1.9k files][253.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/schannel.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.9k files][253.6 MiB/297.9 MiB] 85% Done \ [868/1.9k files][253.7 MiB/297.9 MiB] 85% Done \ [869/1.9k files][253.7 MiB/297.9 MiB] 85% Done \ [869/1.9k files][253.7 MiB/297.9 MiB] 85% Done \ [870/1.9k files][253.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/vtls_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/vtls_spack.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.9k files][253.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/vtls_scache.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [870/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [871/1.9k files][253.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/cipher_suite.c [Content-Type=text/x-csrc]... Step #8: \ [872/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [872/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [873/1.9k files][253.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/schannel_int.h [Content-Type=text/x-chdr]... Step #8: \ [873/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [874/1.9k files][253.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/hostcheck.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [875/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [876/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [877/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [878/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [879/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [880/1.9k files][253.8 MiB/297.9 MiB] 85% Done \ [881/1.9k files][253.9 MiB/297.9 MiB] 85% Done \ [882/1.9k files][254.0 MiB/297.9 MiB] 85% Done \ [883/1.9k files][254.0 MiB/297.9 MiB] 85% Done \ [884/1.9k files][254.0 MiB/297.9 MiB] 85% Done \ [885/1.9k files][254.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/vauth.h [Content-Type=text/x-chdr]... Step #8: \ [886/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [887/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [887/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/cram.c [Content-Type=text/x-csrc]... Step #8: \ [888/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [888/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/x509asn1.h [Content-Type=text/x-chdr]... Step #8: \ [888/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [889/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [890/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/keylog.h [Content-Type=text/x-chdr]... Step #8: \ [890/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [891/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [892/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/krb5_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [892/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/spnego_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [892/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/digest.h [Content-Type=text/x-chdr]... Step #8: \ [892/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [893/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/mbedtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/vtls.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [894/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [894/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vtls/openssl.c [Content-Type=text/x-csrc]... Step #8: \ [894/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [895/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [896/1.9k files][254.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/gsasl.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [897/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [898/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [899/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [900/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [901/1.9k files][254.1 MiB/297.9 MiB] 85% Done \ [902/1.9k files][254.2 MiB/297.9 MiB] 85% Done \ [903/1.9k files][254.2 MiB/297.9 MiB] 85% Done \ [904/1.9k files][254.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/cleartext.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.9k files][254.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/krb5_gssapi.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.9k files][254.2 MiB/297.9 MiB] 85% Done \ [905/1.9k files][254.2 MiB/297.9 MiB] 85% Done \ [906/1.9k files][254.2 MiB/297.9 MiB] 85% Done \ [907/1.9k files][254.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/spnego_gssapi.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.9k files][254.3 MiB/297.9 MiB] 85% Done \ [908/1.9k files][254.3 MiB/297.9 MiB] 85% Done \ [909/1.9k files][254.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/vauth.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/digest_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vssh/curl_path.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [910/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [911/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [912/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [913/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/oauth2.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [914/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [915/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/ntlm.c [Content-Type=text/x-csrc]... Step #8: \ [915/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/ntlm_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [915/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [916/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vssh/libssh2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vssh/ssh.h [Content-Type=text/x-chdr]... Step #8: \ [916/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [916/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [917/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vssh/libssh.c [Content-Type=text/x-csrc]... Step #8: \ [918/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [918/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vauth/digest.c [Content-Type=text/x-csrc]... Step #8: \ [918/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/wait.h [Content-Type=text/x-chdr]... Step #8: \ [918/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vssh/curl_path.h [Content-Type=text/x-chdr]... Step #8: \ [918/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [919/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/winapi.h [Content-Type=text/x-chdr]... Step #8: \ [919/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/timediff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/nonblock.h [Content-Type=text/x-chdr]... Step #8: \ [919/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [919/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/nonblock.c [Content-Type=text/x-csrc]... Step #8: \ [919/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/multibyte.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/inet_pton.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [920/1.9k files][254.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/wait.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [921/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [921/1.9k files][254.5 MiB/297.9 MiB] 85% Done \ [922/1.9k files][254.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/fopen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/version_win32.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.9k files][254.6 MiB/297.9 MiB] 85% Done \ [923/1.9k files][254.6 MiB/297.9 MiB] 85% Done \ [924/1.9k files][254.6 MiB/297.9 MiB] 85% Done \ [924/1.9k files][254.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/timeval.h [Content-Type=text/x-chdr]... Step #8: \ [924/1.9k files][254.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/warnless.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.9k files][254.6 MiB/297.9 MiB] 85% Done \ [925/1.9k files][254.6 MiB/297.9 MiB] 85% Done \ [926/1.9k files][254.6 MiB/297.9 MiB] 85% Done \ [927/1.9k files][254.6 MiB/297.9 MiB] 85% Done \ [928/1.9k files][254.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/strparse.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.9k files][254.7 MiB/297.9 MiB] 85% Done \ [929/1.9k files][254.7 MiB/297.9 MiB] 85% Done \ [930/1.9k files][254.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/base64.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.9k files][254.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/winapi.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.9k files][254.8 MiB/297.9 MiB] 85% Done \ [932/1.9k files][254.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/fopen.c [Content-Type=text/x-csrc]... Step #8: \ [932/1.9k files][254.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/warnless.h [Content-Type=text/x-chdr]... Step #8: \ [932/1.9k files][254.8 MiB/297.9 MiB] 85% Done \ [933/1.9k files][254.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/dynbuf.h [Content-Type=text/x-chdr]... Step #8: \ [934/1.9k files][254.8 MiB/297.9 MiB] 85% Done \ [935/1.9k files][254.8 MiB/297.9 MiB] 85% Done \ [935/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [935/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [936/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/timediff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/strparse.h [Content-Type=text/x-chdr]... Step #8: \ [936/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [936/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/binmode.h [Content-Type=text/x-chdr]... Step #8: \ [936/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/multibyte.c [Content-Type=text/x-csrc]... Step #8: \ [936/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [937/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/curlx.h [Content-Type=text/x-chdr]... Step #8: \ [937/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/version_win32.c [Content-Type=text/x-csrc]... Step #8: \ [937/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/dynbuf.c [Content-Type=text/x-csrc]... Step #8: \ [937/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/timeval.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/base64.h [Content-Type=text/x-chdr]... Step #8: \ [937/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [937/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/inet_ntop.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/inet_pton.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [938/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [939/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [940/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/curlx/inet_ntop.c [Content-Type=text/x-csrc]... Step #8: \ [940/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [941/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/curl_osslq.h [Content-Type=text/x-chdr]... Step #8: \ [941/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [942/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [943/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/vquic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/curl_quiche.h [Content-Type=text/x-chdr]... Step #8: \ [943/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [943/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/curl_osslq.c [Content-Type=text/x-csrc]... Step #8: \ [944/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [944/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [945/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [946/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [947/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [948/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [949/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [950/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [951/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [952/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [953/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [954/1.9k files][254.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/vquic-tls.c [Content-Type=text/x-csrc]... Step #8: \ [954/1.9k files][254.9 MiB/297.9 MiB] 85% Done \ [955/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [956/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [957/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [958/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [959/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [960/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [961/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [962/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [963/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [964/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [965/1.9k files][255.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/curl_ngtcp2.h [Content-Type=text/x-chdr]... Step #8: \ [965/1.9k files][255.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/curl_quiche.c [Content-Type=text/x-csrc]... Step #8: \ [965/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [966/1.9k files][255.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/vquic_int.h [Content-Type=text/x-chdr]... Step #8: \ [966/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [967/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [968/1.9k files][255.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/vquic.c [Content-Type=text/x-csrc]... Step #8: \ [968/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [969/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [970/1.9k files][255.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/vquic-tls.h [Content-Type=text/x-chdr]... Step #8: \ [970/1.9k files][255.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/curl/lib/vquic/curl_ngtcp2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [970/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [970/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [971/1.9k files][255.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [971/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [972/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [973/1.9k files][255.0 MiB/297.9 MiB] 85% Done \ [974/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [975/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [976/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/standalone_fuzz_target_runner.cc [Content-Type=text/x-c++src]... Step #8: \ [976/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [976/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [977/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/fuzz_bufq.h [Content-Type=text/x-chdr]... Step #8: \ [978/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [978/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [979/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/fuzz_fnmatch.cc [Content-Type=text/x-c++src]... Step #8: \ [979/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/testinput.h [Content-Type=text/x-chdr]... Step #8: \ [979/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [980/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/curl_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/curl_fuzzer.h [Content-Type=text/x-chdr]... Step #8: \ [980/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [980/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/curl_fuzzer_callback.cc [Content-Type=text/x-c++src]... Step #8: \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/fuzz_bufq.cc [Content-Type=text/x-c++src]... Step #8: \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/fuzz_url.cc [Content-Type=text/x-c++src]... Step #8: \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl_fuzzer/curl_fuzzer_tlv.cc [Content-Type=text/x-c++src]... Step #8: \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/cmake/test.c [Content-Type=text/x-csrc]... Step #8: \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/http/testenv/mod_curltest/mod_curltest.c [Content-Type=text/x-csrc]... Step #8: \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1518.c [Content-Type=text/x-csrc]... Step #8: \ [981/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [982/1.9k files][255.1 MiB/297.9 MiB] 85% Done \ [983/1.9k files][255.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib574.c [Content-Type=text/x-csrc]... Step #8: \ [983/1.9k files][255.3 MiB/297.9 MiB] 85% Done \ [984/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib500.c [Content-Type=text/x-csrc]... Step #8: \ [984/1.9k files][255.3 MiB/297.9 MiB] 85% Done | | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib573.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3010.c [Content-Type=text/x-csrc]... Step #8: | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1956.c [Content-Type=text/x-csrc]... Step #8: | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/first.c [Content-Type=text/x-csrc]... Step #8: | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2502.c [Content-Type=text/x-csrc]... Step #8: | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1955.c [Content-Type=text/x-csrc]... Step #8: | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib571.c [Content-Type=text/x-csrc]... Step #8: | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1939.c [Content-Type=text/x-csrc]... Step #8: | [985/1.9k files][255.3 MiB/297.9 MiB] 85% Done | [986/1.9k files][255.3 MiB/297.9 MiB] 85% Done | [987/1.9k files][255.3 MiB/297.9 MiB] 85% Done | [988/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/first.h [Content-Type=text/x-chdr]... Step #8: | [988/1.9k files][255.3 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib562.c [Content-Type=text/x-csrc]... Step #8: | [988/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [989/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib661.c [Content-Type=text/x-csrc]... Step #8: | [989/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2700.c [Content-Type=text/x-csrc]... Step #8: | [989/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1937.c [Content-Type=text/x-csrc]... Step #8: | [989/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1556.c [Content-Type=text/x-csrc]... Step #8: | [989/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [990/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1906.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib667.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2082.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib658.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib560.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib567.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1517.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1902.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib543.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1911.c [Content-Type=text/x-csrc]... Step #8: | [991/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [992/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1541.c [Content-Type=text/x-csrc]... Step #8: | [992/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1977.c [Content-Type=text/x-csrc]... Step #8: | [992/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [993/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1500.c [Content-Type=text/x-csrc]... Step #8: | [994/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [994/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib568.c [Content-Type=text/x-csrc]... Step #8: | [994/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [995/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3103.c [Content-Type=text/x-csrc]... Step #8: | [996/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1662.c [Content-Type=text/x-csrc]... Step #8: | [996/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [997/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [997/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [998/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3027.c [Content-Type=text/x-csrc]... Step #8: | [998/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [999/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1598.c [Content-Type=text/x-csrc]... Step #8: | [999/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1528.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib559.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.4 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.4 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1534.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib547.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1513.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1568.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib670.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1545.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3033.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib599.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3034.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1533.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1531.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib537.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3208.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1959.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib589.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1502.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2402.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1970.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1526.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib506.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_ws_data.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib598.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1576.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1972.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3104.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1974.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1501.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1538.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3105.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib544.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1553.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1905.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib526.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1916.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib556.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib536.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.5 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib502.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1542.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib508.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3102.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1903.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1935.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/testtrace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib652.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1514.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1525.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib678.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1933.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1532.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1900.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/unitcheck.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2304.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1599.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1973.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.6 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1571.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib751.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib516.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib520.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_hx_upload.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1934.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1915.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1560.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib695.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2405.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1551.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib597.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1564.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib504.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib525.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib570.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1597.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib549.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.7 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1509.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1908.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1947.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2032.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_tls_session_reuse.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/testutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib514.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib654.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1301.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib521.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2404.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1591.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_ws_pingpong.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1523.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1308.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib509.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done / / [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib512.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.8 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2301.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib530.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1938.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib553.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_hx_download.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib674.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1535.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2023.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_h2_pausing.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib576.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib539.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib590.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib518.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib523.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib515.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib591.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1530.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib655.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib507.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1557.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1552.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1506.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3100.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1510.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib572.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1593.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1978.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1936.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1527.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib555.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][255.9 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1964.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib513.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/testutil.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3207.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1540.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib677.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1512.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1958.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1485.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib583.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/memptr.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1918.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1507.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1515.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1569.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1558.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib542.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3101.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1910.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib501.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib558.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib578.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1555.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1919.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib552.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1537.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib582.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1529.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1957.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1940.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1565.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib505.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1907.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1508.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1554.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib540.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3025.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1559.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_h2_upgrade_extreme.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1511.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.0 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib541.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1549.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib503.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib659.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1971.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1520.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_h2_serverpush.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1945.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib524.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib519.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/testtrace.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib586.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib3026.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib694.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib643.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib666.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib676.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib757.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1948.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib511.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib554.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib653.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1536.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib517.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1156.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1901.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1592.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1912.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib579.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib569.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib510.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.1 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib566.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib557.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1913.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib753.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib575.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib668.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib650.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib651.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/cli_upload_pausing.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib533.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/tftpd.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1960.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib758.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1522.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1594.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2306.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1550.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2302.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.3 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.3 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1975.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.3 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.3 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.3 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.3 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib1567.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2308.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib564.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/libtest/lib2309.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/tunit/tool1394.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/tunit/tool1604.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/tunit/tool1621.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/first.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/sws.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/first.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/getpart.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/sockfilt.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/util.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/rtspd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/socksd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/dnsd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.5 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.5 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.5 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.5 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/mqttd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.5 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.5 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/memptr.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/server/resolve.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit3200.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1600.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.9k files][256.6 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.6 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1303.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1307.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1664.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1397.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1309.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1330.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1302.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1607.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1651.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1608.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit2603.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit2604.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1655.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1605.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit3214.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1980.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1661.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1300.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1660.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1611.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1601.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1603.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1609.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1396.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit3212.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1654.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1979.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1398.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1615.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1650.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/OS400/curlmain.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1616.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1657.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1304.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1610.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1653.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1656.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit2602.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit2601.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1399.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1602.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit3205.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1614.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1395.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1652.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1305.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1620.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit3213.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1323.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1658.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit2600.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit3211.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1612.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1606.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/tests/unit/unit1663.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/OS400/ccsidcurl.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/OS400/curlcl.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/OS400/ccsidcurl.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/OS400/os400sys.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/OS400/os400sys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/vms/vms_eco_level.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/vms/curl_crtl_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/vms/curlmsg_vms.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][256.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/vms/report_openssl_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/packages/vms/curlmsg.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_dirhie.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_writeout.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_ssls.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_filetime.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_util.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_xattr.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cfgable.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_getpass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_rea.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_strdup.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.0 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_vms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_writeout.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_dbg.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_see.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_urlglob.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cfgable.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_see.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_hugehelp.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_bname.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_easysrc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_sdecls.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_help.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_dirhie.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_dbg.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_libinfo.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.1 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_setopt.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_operhlp.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_main.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_operate.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_paramhlp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_rea.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done - [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_setopt.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_getparam.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_setup.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_progress.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_urlglob.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_operhlp.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_doswin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_getparam.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/slist_wc.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_msgs.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/config2setopts.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_progress.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_hdr.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_easysrc.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_version.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_ssls.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/config2setopts.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.3k/1.9k files][257.2 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_findfile.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/slist_wc.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_ipfs.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_vms.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/var.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_help.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_prg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_doswin.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_findfile.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_operate.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_formparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_soc.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_stderr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_hdr.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/curlinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_xattr.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_wrt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_parsecfg.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_writeout_json.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_writeout_json.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/terminal.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_strdup.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_libinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/var.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.6 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.6 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.6 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.6 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.6 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.6 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_wrt.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_filetime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_listhelp.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/terminal.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_formparse.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_msgs.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_ipfs.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_soc.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_bname.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_paramhlp.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_util.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_stderr.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_parsecfg.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_getpass.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/src/tool_cb_prg.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-uidl.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-authzid.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/httpput-postfields.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-create.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-multi.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-fetch.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/sessioninfo.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/sftpuploadresume.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.7 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-store.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/https.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multithread.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/postinmemory.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-debugcallback.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/htmltidy.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/protofeats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/rtsp-options.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/cookie_interface.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-delete.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/hiperfifo.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-noop.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-list.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/shared-connection-cache.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/default-scheme.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http-post.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/chkspeed.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-retr.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http3-present.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http2-upload.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-ssl.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/externalsocket.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-authzid.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/fileupload.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/threaded-ssl.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/simple.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/websocket-cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/persistent.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-multi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-double.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/debug.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/altsvc.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/simplepost.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftpuploadresume.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftpgetresp.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/postit2.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-authzid.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done | | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-tls.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/keepalive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/connect-to.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftpuploadfrommem.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/interface.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-append.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/unixsocket.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smooth-gtk-thread.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/url2file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/getredirect.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-search.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.8 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-expn.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http2-serverpush.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-single.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftp-delete.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/usercertinmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-copy.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-legacy.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/sslbackend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/websocket-updown.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-mail.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/htmltitle.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/getinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-post.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/parseurl.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-lsub.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.4k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/anyauthput.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/block_ip.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/httpcustomheader.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-multi.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/10-at-a-time.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http-options.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/range.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][257.9 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-mime.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-uv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/sendrecv.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/getreferrer.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftpget.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-event.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/sepheaders.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-examine.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-ssl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/urlapi.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-tls.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/post-callback.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http2-pushinmemory.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/websocket.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/httpput.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ghiper.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftpgetinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-formadd.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/xmlstream.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/address-scope.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/hsts-preload.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/resolve.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http3.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/getinmemory.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-vrfy.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-list.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/postit2-formadd.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-top.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/smtp-tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/localport.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/netrc.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/headerapi.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-noop.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/sftpget.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftp-wildcard.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/synctime.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/maxconnects.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/imap-ssl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftpupload.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ephiperfifo.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/evhiperfifo.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/simplessl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/http2-download.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ipv6.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-stat.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/crawler.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/certinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/ftpsget.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/multi-app.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/cacertinmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/progressfunc.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/docs/examples/pop3-dele.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/easy.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/urlapi.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/curlver.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.1 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/options.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/curl.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/typecheck-gcc.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/stdcheaders.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/system.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/mprintf.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/websockets.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/multi.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/include/curl/header.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.2 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.3 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.3 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/scripts/schemetable.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.3 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.3 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/CMake/CurlTests.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cw-out.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/easyoptions.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-bset.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hostip.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/fake_addrinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.5k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/pingpong.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.4 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http2.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/1.9k files][258.4 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/ftp.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_hmac.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_range.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/bufq.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/file.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done | [1.6k/1.9k files][258.5 MiB/297.9 MiB] 86% Done / / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/bufref.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_ntlm.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/fileinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/dict.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/strdup.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/noproxy.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/file.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/idn.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/urldata.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/llist.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_ctype.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_setup.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_trc.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_addrinfo.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/transfer.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/sendf.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/config-os400.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/rand.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/getenv.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/strerror.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/system_win32.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.6 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/easygetopt.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/transfer.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-table.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/dynhds.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/pop3.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-hash.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_aws_sigv4.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/mprintf.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.8 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/setopt.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/doh.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-h1-proxy.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/easy.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/imap.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_ntlm.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_memrchr.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/config-riscos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/rename.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/parsedate.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/doh.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][258.9 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/parsedate.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_printf.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/smtp.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-socket.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/ws.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][259.0 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/urlapi-int.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.1 MiB/297.9 MiB] 86% Done / [1.6k/1.9k files][259.1 MiB/297.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/slist.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/url.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cfilters.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/memdebug.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/socks_gssapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/netrc.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/config-plan9.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.2 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-hash.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.3 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.3 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.3 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/sendf.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.3 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_proxy.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.4 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/tftp.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.4 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.4 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/strcase.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.5 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.5 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/bufq.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/socks_sspi.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_chunks.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_ldap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/multi_ev.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-h2-proxy.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.6 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-haproxy.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/if2ip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/connect.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_gssapi.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_endian.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/progress.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/mime.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cshutdn.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_memory.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_ntlm_core.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/asyn.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/content_encoding.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/pingpong.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_digest.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.7 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/bufref.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/altsvc.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_trc.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/formdata.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/escape.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/setup-win32.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_gssapi.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cw-out.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_des.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/psl.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/request.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/tftp.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http1.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/smb.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/escape.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/progress.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/sigpipe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/amigaos.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/config-win32.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-spbset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_threads.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][259.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cshutdn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_negotiate.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_sspi.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/socks.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/multiif.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/select.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/llist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/gopher.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/arpa_telnet.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/headers.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-https-connect.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_fnmatch.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/strerror.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/socketpair.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/share.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-h2-proxy.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hash.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hostip.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/functypes.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/altsvc.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.2 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/system_win32.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/socks.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http2.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/easyif.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-socket.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 / [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_rtmp.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/gopher.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.3 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/dict.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/splay.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/speedcheck.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/rand.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_proxy.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/getinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/conncache.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/imap.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_memrchr.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/httpsrr.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/slist.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_fopen.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_sasl.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/fileinfo.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/md4.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/rtsp.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/mqtt.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_digest.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_sspi.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/psl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/mqtt.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_mem_undef.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/amigaos.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/setup-os400.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_fopen.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/smtp.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/openldap.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.6 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/formdata.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/multi.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_get_line.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.7 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/smb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/ldap.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hostip4.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_get_line.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_gethostname.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/easyoptions.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_range.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/speedcheck.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hmac.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-spbset.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/macos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/asyn-thrdd.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/urlapi.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.8 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cw-pause.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/ftplistparser.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/ws.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/telnet.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/conncache.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cookie.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-table.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hostip6.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_ntlm_core.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/dllmain.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_aws_sigv4.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/setup-vms.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][260.9 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_fnmatch.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.0 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][261.0 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 - [1.7k/1.9k files][261.0 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-haproxy.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.0 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.0 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/noproxy.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/multihandle.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_sha256.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_gethostname.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_sha512_256.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/macos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/uint-bset.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/mime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/multi_ev.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/asyn-base.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_sasl.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/fake_addrinfo.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/share.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/config-mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cfilters.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/ftp.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/strequal.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cookie.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/rename.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hsts.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_des.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/netrc.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/headers.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.7k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.1 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/connect.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/telnet.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/pop3.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/hsts.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/httpsrr.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cw-pause.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.2 MiB/297.9 MiB] 87% Done 1.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/rtsp.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-ip-happy.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_chunks.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/asyn-ares.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_sha512_256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/ftplistparser.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-https-connect.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:22 - [1.8k/1.9k files][261.4 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_md5.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/if2ip.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/url.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_setup_once.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-h1-proxy.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/version.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.5 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_endian.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_addrinfo.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/strcase.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/select.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/dynhds.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/cf-ip-happy.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/http_negotiate.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/sha256.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/splay.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/content_encoding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_md4.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.6 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/easy_lock.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_rtmp.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/strdup.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/socketpair.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/getinfo.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 - [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/setopt.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.7 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/memdebug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/idn.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/request.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curl_threads.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/openssl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/wolfssl.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/hostcheck.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/mbedtls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/vtls_spack.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/wolfssl.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/schannel_verify.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/mbedtls_threadlock.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/rustls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/x509asn1.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.8 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/vtls.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/mbedtls_threadlock.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/gtls.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/rustls.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/keylog.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/schannel.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/gtls.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/vtls_spack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/cipher_suite.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/vtls_scache.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/vtls_scache.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/schannel.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/vtls_int.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/schannel_int.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][261.9 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/cipher_suite.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][262.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/hostcheck.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][262.0 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/x509asn1.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/vtls.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/keylog.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vtls/mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/krb5_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][262.1 MiB/297.9 MiB] 87% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.2 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.2 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.2 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.2 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.8k/1.9k files][262.3 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.3 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.3 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/vauth.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/1.9k files][262.4 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.4 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.4 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/digest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/cram.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/gsasl.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/spnego_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.5 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.8k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/cleartext.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/digest_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/oauth2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/spnego_gssapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/krb5_gssapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/vauth.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/ntlm_sspi.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/ntlm.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vauth/digest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vssh/ssh.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vssh/curl_path.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vssh/libssh.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vssh/libssh2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vssh/curl_path.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/wait.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/timediff.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][262.8 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/winapi.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][262.9 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/nonblock.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][262.9 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/multibyte.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][262.9 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/nonblock.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/wait.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/inet_pton.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/fopen.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/timeval.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/version_win32.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/strparse.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/warnless.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/base64.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/winapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/fopen.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.0 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/warnless.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/dynbuf.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/binmode.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/timediff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/strparse.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/multibyte.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/curlx.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/version_win32.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/dynbuf.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/timeval.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/base64.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/inet_ntop.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/inet_ntop.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/curlx/inet_pton.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/curl_osslq.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/curl_quiche.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/vquic.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/curl_ngtcp2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/curl_osslq.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/vquic-tls.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/curl_quiche.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/vquic_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/vquic.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/curl_ngtcp2.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/curl/lib/vquic/vquic-tls.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bufq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_url.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-curl_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_fnmatch.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_url.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_bufq.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_fnmatch.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.1 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-curl_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 \ [1.9k/1.9k files][263.2 MiB/297.9 MiB] 88% Done 1.6 MiB/s ETA 00:00:21 | | [1.9k/1.9k files][263.3 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 | [1.9k/1.9k files][263.3 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:21 | [1.9k/1.9k files][263.7 MiB/297.9 MiB] 88% Done 1.7 MiB/s ETA 00:00:20 | [1.9k/1.9k files][264.6 MiB/297.9 MiB] 88% Done 1.9 MiB/s ETA 00:00:17 | [1.9k/1.9k files][265.5 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][265.6 MiB/297.9 MiB] 89% Done 2.1 MiB/s ETA 00:00:15 | [1.9k/1.9k files][266.7 MiB/297.9 MiB] 89% Done 2.3 MiB/s ETA 00:00:13 | [1.9k/1.9k files][267.2 MiB/297.9 MiB] 89% Done 2.4 MiB/s ETA 00:00:13 | [1.9k/1.9k files][267.2 MiB/297.9 MiB] 89% Done 2.4 MiB/s ETA 00:00:13 | [1.9k/1.9k files][267.5 MiB/297.9 MiB] 89% Done 2.5 MiB/s ETA 00:00:12 | [1.9k/1.9k files][270.1 MiB/297.9 MiB] 90% Done 3.0 MiB/s ETA 00:00:09 | [1.9k/1.9k files][271.4 MiB/297.9 MiB] 91% Done 3.2 MiB/s ETA 00:00:08 | [1.9k/1.9k files][271.6 MiB/297.9 MiB] 91% Done 3.3 MiB/s ETA 00:00:08 | [1.9k/1.9k files][273.4 MiB/297.9 MiB] 91% Done 3.7 MiB/s ETA 00:00:07 | [1.9k/1.9k files][273.7 MiB/297.9 MiB] 91% Done 3.7 MiB/s ETA 00:00:07 | [1.9k/1.9k files][274.2 MiB/297.9 MiB] 92% Done 3.8 MiB/s ETA 00:00:06 | [1.9k/1.9k files][275.2 MiB/297.9 MiB] 92% Done 4.0 MiB/s ETA 00:00:06 | [1.9k/1.9k files][277.6 MiB/297.9 MiB] 93% Done 4.5 MiB/s ETA 00:00:05 | [1.9k/1.9k files][278.1 MiB/297.9 MiB] 93% Done 4.6 MiB/s ETA 00:00:04 | [1.9k/1.9k files][279.6 MiB/297.9 MiB] 93% Done 4.9 MiB/s ETA 00:00:04 | [1.9k/1.9k files][286.0 MiB/297.9 MiB] 96% Done 6.2 MiB/s ETA 00:00:02 | [1.9k/1.9k files][288.9 MiB/297.9 MiB] 96% Done 6.8 MiB/s ETA 00:00:01 | [1.9k/1.9k files][291.8 MiB/297.9 MiB] 97% Done 7.3 MiB/s ETA 00:00:01 | [1.9k/1.9k files][291.8 MiB/297.9 MiB] 97% Done 7.3 MiB/s ETA 00:00:01 | [1.9k/1.9k files][293.7 MiB/297.9 MiB] 98% Done 7.7 MiB/s ETA 00:00:01 | [1.9k/1.9k files][294.7 MiB/297.9 MiB] 98% Done 7.9 MiB/s ETA 00:00:00 | [1.9k/1.9k files][295.0 MiB/297.9 MiB] 99% Done 8.0 MiB/s ETA 00:00:00 | [1.9k/1.9k files][297.9 MiB/297.9 MiB] 99% Done 8.5 MiB/s ETA 00:00:00 | [1.9k/1.9k files][297.9 MiB/297.9 MiB] 99% Done 8.5 MiB/s ETA 00:00:00 | [1.9k/1.9k files][297.9 MiB/297.9 MiB] 99% Done 8.5 MiB/s ETA 00:00:00 | [1.9k/1.9k files][297.9 MiB/297.9 MiB] 99% Done 8.5 MiB/s ETA 00:00:00 | [1.9k/1.9k files][297.9 MiB/297.9 MiB] 100% Done 8.5 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.9k objects/297.9 MiB. Finished Step #8 PUSH DONE