starting build "7bc74829-6a9f-4165-b330-48ff92c55977" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 68f0a05088d4: Pulling fs layer Step #0: fc036af1fb82: Pulling fs layer Step #0: 316044e765c5: Pulling fs layer Step #0: d6c1287a16bf: Pulling fs layer Step #0: e9494690167e: Pulling fs layer Step #0: 446f838e4994: Pulling fs layer Step #0: 32f77ce3c7fe: Pulling fs layer Step #0: 7472eaaf9d26: Pulling fs layer Step #0: 64a7da5969d0: Pulling fs layer Step #0: d9ee67030769: Pulling fs layer Step #0: e7ae9f25fc4d: Pulling fs layer Step #0: 44d884b9c93b: Pulling fs layer Step #0: 76d8d7c1bc3a: Pulling fs layer Step #0: e9bfa3ea1e04: Pulling fs layer Step #0: b164664ccdef: Pulling fs layer Step #0: e8acb2550f23: Pulling fs layer Step #0: 32f77ce3c7fe: Waiting Step #0: 7472eaaf9d26: Waiting Step #0: 64a7da5969d0: Waiting Step #0: d9ee67030769: Waiting Step #0: 316044e765c5: Waiting Step #0: e7ae9f25fc4d: Waiting Step #0: 44d884b9c93b: Waiting Step #0: 76d8d7c1bc3a: Waiting Step #0: b164664ccdef: Waiting Step #0: e9494690167e: Waiting Step #0: 446f838e4994: Waiting Step #0: e9bfa3ea1e04: Waiting Step #0: e8acb2550f23: Waiting Step #0: fc036af1fb82: Verifying Checksum Step #0: fc036af1fb82: Download complete Step #0: 316044e765c5: Verifying Checksum Step #0: 316044e765c5: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: d6c1287a16bf: Verifying Checksum Step #0: d6c1287a16bf: Download complete Step #0: e9494690167e: Verifying Checksum Step #0: e9494690167e: Download complete Step #0: 32f77ce3c7fe: Verifying Checksum Step #0: 32f77ce3c7fe: Download complete Step #0: 7472eaaf9d26: Verifying Checksum Step #0: 7472eaaf9d26: Download complete Step #0: 64a7da5969d0: Verifying Checksum Step #0: 64a7da5969d0: Download complete Step #0: 68f0a05088d4: Verifying Checksum Step #0: 68f0a05088d4: Download complete Step #0: d9ee67030769: Verifying Checksum Step #0: d9ee67030769: Download complete Step #0: e7ae9f25fc4d: Download complete Step #0: 76d8d7c1bc3a: Verifying Checksum Step #0: 76d8d7c1bc3a: Download complete Step #0: e9bfa3ea1e04: Verifying Checksum Step #0: e9bfa3ea1e04: Download complete Step #0: 446f838e4994: Verifying Checksum Step #0: 446f838e4994: Download complete Step #0: e8acb2550f23: Verifying Checksum Step #0: e8acb2550f23: Download complete Step #0: b549f31133a9: Pull complete Step #0: 44d884b9c93b: Verifying Checksum Step #0: 44d884b9c93b: Download complete Step #0: b164664ccdef: Verifying Checksum Step #0: b164664ccdef: Download complete Step #0: 68f0a05088d4: Pull complete Step #0: fc036af1fb82: Pull complete Step #0: 316044e765c5: Pull complete Step #0: d6c1287a16bf: Pull complete Step #0: e9494690167e: Pull complete Step #0: 446f838e4994: Pull complete Step #0: 32f77ce3c7fe: Pull complete Step #0: 7472eaaf9d26: Pull complete Step #0: 64a7da5969d0: Pull complete Step #0: d9ee67030769: Pull complete Step #0: e7ae9f25fc4d: Pull complete Step #0: 44d884b9c93b: Pull complete Step #0: 76d8d7c1bc3a: Pull complete Step #0: e9bfa3ea1e04: Pull complete Step #0: b164664ccdef: Pull complete Step #0: e8acb2550f23: Pull complete Step #0: Digest: sha256:d587d5d0e2ce96e6f764d95e4d5627b15097a96282c00b46af76685d27179527 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240611/fuzz-imap-bodystructure.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240611/fuzz-imap-utf7.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240611/fuzz-json-istream.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240611/fuzz-message-parser.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240611/fuzz-smtp-server.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done / [1/5 files][443.8 KiB/ 3.3 MiB] 13% Done / [2/5 files][ 1.1 MiB/ 3.3 MiB] 34% Done / [3/5 files][ 1.1 MiB/ 3.3 MiB] 34% Done / [4/5 files][ 3.1 MiB/ 3.3 MiB] 94% Done / [5/5 files][ 3.3 MiB/ 3.3 MiB] 100% Done Step #1: Operation completed over 5 objects/3.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3384 Step #2: -rw-r--r-- 1 root root 454486 Jun 11 10:01 fuzz-imap-bodystructure.covreport Step #2: -rw-r--r-- 1 root root 220046 Jun 11 10:01 fuzz-imap-utf7.covreport Step #2: -rw-r--r-- 1 root root 505235 Jun 11 10:01 fuzz-json-istream.covreport Step #2: -rw-r--r-- 1 root root 478809 Jun 11 10:01 fuzz-message-parser.covreport Step #2: -rw-r--r-- 1 root root 1801083 Jun 11 10:01 fuzz-smtp-server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 68f0a05088d4: Already exists Step #4: fc036af1fb82: Already exists Step #4: 4dd984a2c4cd: Pulling fs layer Step #4: 02f44cff9251: Pulling fs layer Step #4: 78eedb9c24d1: Pulling fs layer Step #4: c10ce716bc48: Pulling fs layer Step #4: 5a002da03f93: Pulling fs layer Step #4: c26cf580b400: Pulling fs layer Step #4: a34000951f24: Pulling fs layer Step #4: 09d46e9bcc80: Pulling fs layer Step #4: e868cba1bf9d: Pulling fs layer Step #4: bb609e1d8712: Pulling fs layer Step #4: 9cefa2757712: Pulling fs layer Step #4: 504c7b716e54: Pulling fs layer Step #4: d5a6ee2c6055: Pulling fs layer Step #4: 5da197700b3d: Pulling fs layer Step #4: 34ce862331f6: Pulling fs layer Step #4: 9859ff431d87: Pulling fs layer Step #4: 5e4160ae6b8d: Pulling fs layer Step #4: d6b2b8ceba38: Pulling fs layer Step #4: a98e84c730db: Pulling fs layer Step #4: 110756886791: Pulling fs layer Step #4: 84ca88975d01: Pulling fs layer Step #4: e1cbe534da93: Pulling fs layer Step #4: d7f2a05063bc: Pulling fs layer Step #4: db2baaddc893: Pulling fs layer Step #4: 37586d83063c: Pulling fs layer Step #4: 618d4cdb2e86: Pulling fs layer Step #4: da476df3c135: Pulling fs layer Step #4: d5a6ee2c6055: Waiting Step #4: 5da197700b3d: Waiting Step #4: 34ce862331f6: Waiting Step #4: c10ce716bc48: Waiting Step #4: d7f2a05063bc: Waiting Step #4: db2baaddc893: Waiting Step #4: 5a002da03f93: Waiting Step #4: 37586d83063c: Waiting Step #4: 9859ff431d87: Waiting Step #4: 618d4cdb2e86: Waiting Step #4: c26cf580b400: Waiting Step #4: 5e4160ae6b8d: Waiting Step #4: da476df3c135: Waiting Step #4: d6b2b8ceba38: Waiting Step #4: a34000951f24: Waiting Step #4: 09d46e9bcc80: Waiting Step #4: a98e84c730db: Waiting Step #4: e868cba1bf9d: Waiting Step #4: 110756886791: Waiting Step #4: bb609e1d8712: Waiting Step #4: e1cbe534da93: Waiting Step #4: 84ca88975d01: Waiting Step #4: 504c7b716e54: Waiting Step #4: 78eedb9c24d1: Download complete Step #4: 02f44cff9251: Verifying Checksum Step #4: 02f44cff9251: Download complete Step #4: 5a002da03f93: Download complete Step #4: c26cf580b400: Verifying Checksum Step #4: c26cf580b400: Download complete Step #4: 4dd984a2c4cd: Verifying Checksum Step #4: 4dd984a2c4cd: Download complete Step #4: 09d46e9bcc80: Verifying Checksum Step #4: 09d46e9bcc80: Download complete Step #4: e868cba1bf9d: Verifying Checksum Step #4: e868cba1bf9d: Download complete Step #4: bb609e1d8712: Verifying Checksum Step #4: bb609e1d8712: Download complete Step #4: 9cefa2757712: Verifying Checksum Step #4: 9cefa2757712: Download complete Step #4: 504c7b716e54: Verifying Checksum Step #4: 504c7b716e54: Download complete Step #4: d5a6ee2c6055: Verifying Checksum Step #4: d5a6ee2c6055: Download complete Step #4: 5da197700b3d: Verifying Checksum Step #4: 5da197700b3d: Download complete Step #4: 34ce862331f6: Download complete Step #4: a34000951f24: Verifying Checksum Step #4: a34000951f24: Download complete Step #4: 9859ff431d87: Verifying Checksum Step #4: 9859ff431d87: Download complete Step #4: 4dd984a2c4cd: Pull complete Step #4: 5e4160ae6b8d: Verifying Checksum Step #4: 5e4160ae6b8d: Download complete Step #4: d6b2b8ceba38: Verifying Checksum Step #4: d6b2b8ceba38: Download complete Step #4: 110756886791: Download complete Step #4: a98e84c730db: Verifying Checksum Step #4: a98e84c730db: Download complete Step #4: 84ca88975d01: Download complete Step #4: e1cbe534da93: Verifying Checksum Step #4: e1cbe534da93: Download complete Step #4: d7f2a05063bc: Verifying Checksum Step #4: d7f2a05063bc: Download complete Step #4: 02f44cff9251: Pull complete Step #4: 37586d83063c: Download complete Step #4: db2baaddc893: Download complete Step #4: da476df3c135: Download complete Step #4: 618d4cdb2e86: Verifying Checksum Step #4: 618d4cdb2e86: Download complete Step #4: 78eedb9c24d1: Pull complete Step #4: c10ce716bc48: Verifying Checksum Step #4: c10ce716bc48: Download complete Step #4: c10ce716bc48: Pull complete Step #4: 5a002da03f93: Pull complete Step #4: c26cf580b400: Pull complete Step #4: a34000951f24: Pull complete Step #4: 09d46e9bcc80: Pull complete Step #4: e868cba1bf9d: Pull complete Step #4: bb609e1d8712: Pull complete Step #4: 9cefa2757712: Pull complete Step #4: 504c7b716e54: Pull complete Step #4: d5a6ee2c6055: Pull complete Step #4: 5da197700b3d: Pull complete Step #4: 34ce862331f6: Pull complete Step #4: 9859ff431d87: Pull complete Step #4: 5e4160ae6b8d: Pull complete Step #4: d6b2b8ceba38: Pull complete Step #4: a98e84c730db: Pull complete Step #4: 110756886791: Pull complete Step #4: 84ca88975d01: Pull complete Step #4: e1cbe534da93: Pull complete Step #4: d7f2a05063bc: Pull complete Step #4: db2baaddc893: Pull complete Step #4: 37586d83063c: Pull complete Step #4: 618d4cdb2e86: Pull complete Step #4: da476df3c135: Pull complete Step #4: Digest: sha256:c6efa53bc91d44f8ee599ac962f2ec6cf532a6b27cda4e6ba201145def067318 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 56049b72855d Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget gettext automake libxml2-dev m4 pkg-config bison flex python3.8-venv libssl-dev zlib1g-dev Step #4: ---> Running in 489a4390f842 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3634 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [977 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1510 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1217 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4162 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [934 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1212 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3688 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [815 kB] Step #4: Fetched 18.4 MB in 31s (592 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autotools-dev file gettext-base icu-devtools libcroco3 libfl-dev libfl2 Step #4: libglib2.0-0 libglib2.0-data libicu-dev libicu66 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libxml2 mime-support python-pip-whl python3 Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc bison-doc flex-doc gettext-doc Step #4: autopoint libasprintf-dev libgettextpo-dev icu-doc libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #4: python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison file flex gettext gettext-base Step #4: icu-devtools libcroco3 libfl-dev libfl2 libglib2.0-0 libglib2.0-data Step #4: libicu-dev libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libsigsegv2 Step #4: libtool libxml2 libxml2-dev m4 mime-support pkg-config python-pip-whl Step #4: python3 python3-distutils python3-lib2to3 python3-minimal python3.8 Step #4: python3.8-minimal python3.8-venv shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 32.2 MB of archives. Step #4: After this operation, 137 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-dev amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [735 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.8-venv amd64 3.8.10-0ubuntu1~20.04.9 [5452 B] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 32.2 MB in 1s (34.4 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../01-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../02-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../03-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../07-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../08-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../09-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../10-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../11-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../12-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../13-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../17-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../18-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../19-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package icu-devtools. Step #4: Preparing to unpack .../20-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../21-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../22-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libicu-dev:amd64. Step #4: Preparing to unpack .../23-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../26-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxml2-dev:amd64. Step #4: Preparing to unpack .../27-libxml2-dev_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../28-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package python-pip-whl. Step #4: Preparing to unpack .../29-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../30-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../31-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3.8-venv. Step #4: Preparing to unpack .../32-python3.8-venv_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-venv (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../33-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up python3.8-venv (3.8.10-0ubuntu1~20.04.9) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 489a4390f842 Step #4: ---> aa1b224feffb Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/dovecot/core dovecot Step #4: ---> Running in b9032546d1ca Step #4: Cloning into 'dovecot'... Step #4: Removing intermediate container b9032546d1ca Step #4: ---> ef3e1317449d Step #4: Step 4/5 : WORKDIR dovecot Step #4: ---> Running in 546d61232748 Step #4: Removing intermediate container 546d61232748 Step #4: ---> a3743176ab74 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 9af7e56bb4c7 Step #4: Successfully built 9af7e56bb4c7 Step #4: Successfully tagged gcr.io/oss-fuzz/dovecot:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/dovecot Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileSjDRYN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/dovecot/.git Step #5 - "srcmap": + GIT_DIR=/src/dovecot Step #5 - "srcmap": + cd /src/dovecot Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/dovecot/core Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a9cbc569ad0d3d827d81bf954088987b2de1d27c Step #5 - "srcmap": + jq_inplace /tmp/fileSjDRYN '."/src/dovecot" = { type: "git", url: "https://github.com/dovecot/core", rev: "a9cbc569ad0d3d827d81bf954088987b2de1d27c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filepsly5b Step #5 - "srcmap": + cat /tmp/fileSjDRYN Step #5 - "srcmap": + jq '."/src/dovecot" = { type: "git", url: "https://github.com/dovecot/core", rev: "a9cbc569ad0d3d827d81bf954088987b2de1d27c" }' Step #5 - "srcmap": + mv /tmp/filepsly5b /tmp/fileSjDRYN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileSjDRYN Step #5 - "srcmap": + rm /tmp/fileSjDRYN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/dovecot": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/dovecot/core", Step #5 - "srcmap": "rev": "a9cbc569ad0d3d827d81bf954088987b2de1d27c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:238: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:252: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:252: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:18: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:18: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/anvil/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure PANDOC=false --with-fuzzer=clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SYSTEMD... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd unit directory... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv declaration... Step #6 - "compile-libfuzzer-introspector-x86_64": extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysmacros.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysmacros.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmacros.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/quota.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/quota.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/quota.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/ufs_quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/ufs_quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/fs/ufs_quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ufs/ufs/quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ufs/ufs/quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ufs/ufs/quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jfs/quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jfs/quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jfs/quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/quota_common.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/quota_common.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/fs/quota_common.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mntent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking mntent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mntent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mnttab.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mnttab.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mnttab.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/event.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mkdev.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mkdev.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mkdev.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/dqblk_xfs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/dqblk_xfs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/dqblk_xfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking xfs/xqm.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking xfs/xqm.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xfs/xqm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking execinfo.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking execinfo.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for execinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucontext.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucontext.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ucontext.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc_np.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc_np.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc_np.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/utsname.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/utsname.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/utsname.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmount.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmount.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmount.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/utsname.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking glob.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking glob.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glob.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/falloc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/falloc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/falloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ucred.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ucred.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking crypt.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking crypt.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is clang 3.3+... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Werror -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstrict-bool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linker option to include whole archive... -Wl,--whole-archive Step #6 - "compile-libfuzzer-introspector-x86_64": checking Whether to enable hardening... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -fstack-protector-strong... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -mfunction-return=keep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -mindirect-branch=keep... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for how to force completely read-only GOT table... -Wl,-z -Wl,relro -Wl,-z -Wl,now Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we want undefined behaviour sanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking Which clang -std flag to use... gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cap_init in -lcap... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getrandom is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpriority... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for quotactl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kqueue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kevent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for backtrace_symbols... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for walkcontext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clearenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc_usable_size... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glob... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fadvise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeereid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeerucred... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inotify_init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/valgrind.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockpeercred... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for typeof... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can use epoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can use inotify... "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether posix_fallocate() works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/cpuset.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/cpuset.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cpuset.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sched.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sched.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched_getaffinity... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuset_getaffinity... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OS supports plugin dependencies... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uoff_t... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of off_t... long Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of size_t... unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /dev/urandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how large time_t values gmtime() accepts... 40 Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of time_t... long Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flexible array members... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct iovec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RLIMIT_AS exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RLIMIT_NPROC exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RLIMIT_CORE exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PR_SET_DUMPABLE exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking Linux compatible mremap()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether shared mmaps get updated by write()s... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fd passing works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendfile in -lsendfile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Linux compatible sendfile()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking FreeBSD compatible sendfile()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should use _XPG6 macro for crypt()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt in -lcrypt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct stat has st_?tim timespec fields... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct stat has st_?timespec fields... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if statvfs.f_mntfromname exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if statfs.f_mntfromname exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct dqblk.dqb_curblocks exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct dqblk.dqb_curspace exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if Q_QUOTACTL ioctl exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an implementation of va_copy()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an implementation of __va_copy()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if OpenSSL version is 1.0.2 or better... true Step #6 - "compile-libfuzzer-introspector-x86_64": checking if OpenSSL version is 3.0.0 or better... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether CRYPTO_set_mem_functions has new style parameters... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ECDSA_SIG_get0 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ECDSA_SIG_set0 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EC_GROUP_order_bits is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_get_error_all is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_get_error_line_data is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_remove_state is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_remove_thread_state is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_MAC_CTX_new is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_MD_CTX_new is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get_raw_private_key is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get0_RSA is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get0_EC_KEY is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get0_DH is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_set1_encoded_public_key is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether HMAC_CTX_init is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether HMAC_CTX_new is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OBJ_cleanup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OBJ_length is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OPENSSL_cleanup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OPENSSL_init_ssl is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OPENSSL_thread_stop is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OSSL_PROVIDER_try_load is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PEM_read_bio_Parameters is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RSA_set0_crt_params is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RSA_set0_factors is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RSA_set0_key is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CIPHER_get_kx_nid is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_clear_options is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_client_hello_get0_ciphers is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set0_tmp_dh_pkey is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_ciphersuites is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_ecdh_auto is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_min_proto_version is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_tmp_dh_callback is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_tmp_rsa_callback is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_get1_peer_certificate is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_load_error_strings is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBUNWIND... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LUA... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_start in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for auth_userokay... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBSODIUM... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking bzlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking bzlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bzlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LZ4... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZSTD... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTIRPC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking rpc/rpc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking rpc/rpc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpc/rpc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing quota_open... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for XAPIAN... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sb_stemmer_new in -lstemmer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special_textcat_Init in -lexttextcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special_textcat_Init in -ltextcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBICU... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/apparmor.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/apparmor.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/apparmor.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... reject Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/example-config/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/example-config/conf.d/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-sql/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-auth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-auth-client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-charset/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-compression/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dcrypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dict/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dict-backend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dict-extra/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dns/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-doveadm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-fs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-fts/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-http/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-oauth2/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-pop3/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap-storage/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap-client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap-urlauth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-index/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-json/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-lda/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-ldap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-lua/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-mail/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-master/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-program-client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-otp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dovecot/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-sasl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-settings/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-smtp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-ssl-iostream/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/list/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/imapc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/pop3c/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/maildir/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/mbox/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/dbox-common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/dbox-multi/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/dbox-single/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/raw/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/shared/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/anvil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/auth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/doveadm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/doveadm/dsync/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lda/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/log/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lmtp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dict/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dns/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/indexer/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-hibernate/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-urlauth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-urlauth-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/login-common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/master/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pop3/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pop3-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/submission/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/submission-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/stats/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/util/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/acl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/imap-acl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fs-compress/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fts/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fts-flatcurve/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fts-solr/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/last-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/lazy-expunge/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/listescape/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-log/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-lua/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/notify/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/notify-status/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/push-notification/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/pop3-migration/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/quota/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/quota-clone/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/imap-quota/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/trash/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/virtual/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/welcome/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-compress/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-crypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/var-expand-crypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/apparmor/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/charset-alias/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-aux/run-test.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating dovecot-config.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix . : /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": File offsets ... : 64bit Step #6 - "compile-libfuzzer-introspector-x86_64": I/O polling .... : epoll Step #6 - "compile-libfuzzer-introspector-x86_64": I/O notifys .... : inotify Step #6 - "compile-libfuzzer-introspector-x86_64": SSL ............ : openssl Step #6 - "compile-libfuzzer-introspector-x86_64": GSSAPI ......... : no Step #6 - "compile-libfuzzer-introspector-x86_64": passdbs ........ : static passwd passwd-file Step #6 - "compile-libfuzzer-introspector-x86_64": : -pam -bsdauth -ldap -sql Step #6 - "compile-libfuzzer-introspector-x86_64": userdbs ........ : static prefetch passwd passwd-file Step #6 - "compile-libfuzzer-introspector-x86_64": : -ldap -sql Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS ......... : -std=gnu11 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -mfunction-return=keep -fsanitize=fuzzer-no-link -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wchar-subscripts -Wformat=2 -Wbad-function-cast -Wno-duplicate-decl-specifier -Wstrict-aliasing=2 Step #6 - "compile-libfuzzer-introspector-x86_64": SYSTEMD ........ : simple - (no unit file) Step #6 - "compile-libfuzzer-introspector-x86_64": SQL drivers .... : Step #6 - "compile-libfuzzer-introspector-x86_64": : -pgsql -mysql -sqlite -cassandra Step #6 - "compile-libfuzzer-introspector-x86_64": Full text search : Step #6 - "compile-libfuzzer-introspector-x86_64": : -solr Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dovecot-config Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dovecot-version.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-test Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-test' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzzer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-final-trickle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-subprocess.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtest.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:03:47 URL:https://dovecot.org/res/UnicodeData.txt [1686443/1686443] -> "UnicodeData.txt" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unicodemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN event-filter-lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN event-filter-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-aqueue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-backtrace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-base32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-bsearch-insert-pos.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-buffer-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-byteorder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-cpu-limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-data-stack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-env-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-category-register.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter-expr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter-merge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-flatten.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-failures.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-fd-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-file-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-file-create-locked.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-guid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hash-format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hash-method.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hex-binary.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-imem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ioloop.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iso8601-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iostream-pump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iostream-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iostream-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-base64-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-base64-encoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-concat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-crlf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-failure-at.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-multiplex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-noop.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-seekable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-sized.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-tee.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-try.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-lib-event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-lib-signals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-llist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-log-throttle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-macros.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-malloc-overflow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-memarea.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-mempool-allocfree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-mempool-alloconly.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-pkcs5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-numpack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-failure-at.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-multiplex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-multiplex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-path-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-primes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-printf-format-fix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-priorityq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-seq-range-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-seq-set-builder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-stats-dist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-strescape.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-strfuncs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-strnum.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-find.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-sanitize.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-table.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-time-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-unichar.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-utc-mktime.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-var-expand.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-wildcard-match.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC array.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aqueue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC askpass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC backtrace-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC base32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bsearch-insert-pos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer-istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC child-wait.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-count.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-limit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC data-stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC eacces-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC env-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-filter-lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-filter-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC execv-const.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC failures.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fd-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fdatasync-path.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fdpass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-create-locked.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-dotlock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-set-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC guid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash-format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash-method.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hex-binary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hex-dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hmac-cram-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC home-expand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hook-build.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hostpid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ipwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-pump.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-proxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-rawlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-temp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iso8601-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-base64-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-base64-encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-callback.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-chain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-concat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-crlf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-failure-at.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-limit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-multiplex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-nonuls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-noop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-rawlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-seekable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-sized.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-tee.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-try.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-timeout.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-unix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-iolist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-fd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-inotify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-kqueue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-poll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-select.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-epoll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-kqueue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib-event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib-signals.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-throttle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC memarea.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-allocfree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-alloconly.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-datastack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-system.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-unsafe-datastack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkdir-parents.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmap-anon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmap-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC module-dir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mountpoint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC net.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nfs-workarounds.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numpack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-failure-at.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-multiplex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-null.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-rawlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-unix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-wrapper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC path-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC primes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-format-fix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC process-stat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC process-title.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC priorityq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC randgen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC read-full.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC restrict-access.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC restrict-process-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe-memset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe-mkdir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe-mkstemp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sendfile-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seq-range-array.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seq-set-builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sleep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sort.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-dist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-find.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-sanitize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strescape.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strfuncs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strnum.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC time-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix-socket-create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unlink-directory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unlink-old-files.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unichar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uri-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utc-offset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utc-mktime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC var-expand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC var-expand-if.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wildcard-match.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC write-full.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblib.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:18 : Main function filename: /src/dovecot/src/lib/test-lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:18 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-settings Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-settings' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-settings-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC settings-legacy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC settings-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsettings.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-settings-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Main function filename: /src/dovecot/src/lib-settings/test-settings-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:24 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-settings Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Main function filename: /src/dovecot/src/lib-settings/test-settings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:26 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-settings' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-otp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-otp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-dictionary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-parity.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libotp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-otp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-auth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-auth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-password-scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypt-blowfish.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mycrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-scram-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-scram-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-md5crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-otp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-pbkdf2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-sodium.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauth.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-password-scheme Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Main function filename: /src/dovecot/src/lib-auth/test-password-scheme.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:31 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-scram.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-scram Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Main function filename: /src/dovecot/src/lib-auth/test-auth-scram.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:33 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-auth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-auth-client Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-auth-client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-master.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-proxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauth-client.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/dovecot/src/lib-auth-client/test-auth-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-master.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-master Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Main function filename: /src/dovecot/src/lib-auth-client/test-auth-master.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:39 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-auth-client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dns Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dns' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dns-lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-client-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdns.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dns-lookup Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function filename: /src/dovecot/src/lib-dns/test-dns-lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:42 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dns-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dns-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Main function filename: /src/dovecot/src/lib-dns/test-dns-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:44 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dns' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-ssl-iostream Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-ssl-iostream' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-iostream-ssl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dovecot-openssl-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-openssl-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-openssl-context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libssl_iostream_openssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:48 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-ssl-context-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-ssl-test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libssl_iostream.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-iostream-ssl Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-iostream-ssl against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Main function filename: /src/dovecot/src/lib-ssl-iostream/test-iostream-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:50 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-ssl-iostream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-master Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-master' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-event-stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC anvil-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-error-buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-admin-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-instance.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-haproxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-ssl-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC syslog-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libmaster.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-event-stats Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Main function filename: /src/dovecot/src/lib-master/test-event-stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:55 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-master-service-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-master-service-settings Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:57 : Main function filename: /src/dovecot/src/lib-master/test-master-service-settings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:57 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-master' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-login-server-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-server-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblogin.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-login-server-auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/dovecot/src/lib-login/test-login-server-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-charset Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-charset' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-charset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-iconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-utf8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-utf8-only.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcharset.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-charset Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Main function filename: /src/dovecot/src/lib-charset/test-charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:05 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-charset' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-json Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-json' Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-syntax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-tree-io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-generator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-text.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libjson.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD json-format Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function filename: /src/dovecot/src/lib-json/json-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:09 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Main function filename: /src/dovecot/src/lib-json/test-json-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:12 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-generator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-generator Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Main function filename: /src/dovecot/src/lib-json/test-json-generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:14 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function filename: /src/dovecot/src/lib-json/test-json-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:19 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/dovecot/src/lib-json/test-json-istream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-ostream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-ostream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Main function filename: /src/dovecot/src/lib-json/test-json-ostream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:26 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-tree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Main function filename: /src/dovecot/src/lib-json/test-json-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:29 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-tree-io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-tree-io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Main function filename: /src/dovecot/src/lib-json/test-json-tree-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:31 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_json_istream-fuzz-json-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Logging next yaml tile to /src/fuzzerLogFile-0-GkO4d6BpJT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-json' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-dcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-istream-decrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-ostream-encrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-test-crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Main function filename: /src/dovecot/src/lib-dcrypt/test-crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:38 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-dcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-istream-decrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-ostream-encrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-test-stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-stream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function filename: /src/dovecot/src/lib-dcrypt/test-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:43 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_la-dcrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_la-istream-decrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_la-ostream-encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdcrypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_openssl_la-dcrypt-openssl1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_openssl_la-dcrypt-openssl3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdcrypt_openssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libdcrypt_openssl.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:48 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dict Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dict' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-redis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-fail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-transaction-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdict.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Main function filename: /src/dovecot/src/lib-dict/test-dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:50 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dict' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-sasl Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-sasl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-sasl-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-external.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-login.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-plain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-oauthbearer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsasl-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsasl.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-sasl-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Main function filename: /src/dovecot/src/lib-sasl/test-sasl-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:53 : Logging next yaml tile to /src/allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-sasl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-http Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-http' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-header.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-header-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-transfer-chunked.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-message-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-request-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-response.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-response-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-peer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-host.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-response.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-resource.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libhttp.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-date Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Main function filename: /src/dovecot/src/lib-http/test-http-date.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:01 : Logging next yaml tile to /src/allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-url.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-url Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Main function filename: /src/dovecot/src/lib-http/test-http-url.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:03 : Logging next yaml tile to /src/allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-header-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-header-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/dovecot/src/lib-http/test-http-header-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-transfer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-transfer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Main function filename: /src/dovecot/src/lib-http/test-http-transfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:08 : Logging next yaml tile to /src/allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Main function filename: /src/dovecot/src/lib-http/test-http-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:10 : Logging next yaml tile to /src/allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-response-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-response-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Main function filename: /src/dovecot/src/lib-http/test-http-response-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:12 : Logging next yaml tile to /src/allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-request-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-request-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Main function filename: /src/dovecot/src/lib-http/test-http-request-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:15 : Logging next yaml tile to /src/allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-payload.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-payload Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-http-payload against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Main function filename: /src/dovecot/src/lib-http/test-http-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:18 : Logging next yaml tile to /src/allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-client-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-client-errors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Main function filename: /src/dovecot/src/lib-http/test-http-client-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:23 : Logging next yaml tile to /src/allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-client-request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-client-request Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Main function filename: /src/dovecot/src/lib-http/test-http-client-request.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:27 : Logging next yaml tile to /src/allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-server-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-server-errors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Main function filename: /src/dovecot/src/lib-http/test-http-server-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:30 : Logging next yaml tile to /src/allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-client Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-http-client against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Main function filename: /src/dovecot/src/lib-http/test-http-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:34 : Logging next yaml tile to /src/allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function filename: /src/dovecot/src/lib-http/test-http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:38 : Logging next yaml tile to /src/allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-http' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-fs Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-fs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fs-metawrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-metawrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-randomfail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-posix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-test-async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-sis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-sis-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-sis-queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-wrapper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-fs-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-fs-stats.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-metawrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-metawrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-cmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs-metawrap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Main function filename: /src/dovecot/src/lib-fs/test-fs-metawrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:45 : Logging next yaml tile to /src/allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fs-posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs-posix Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Main function filename: /src/dovecot/src/lib-fs/test-fs-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:49 : Logging next yaml tile to /src/allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-fs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-mail Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-mail' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_message_parser-fuzz-message-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-attachment-connector.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-attachment-extractor.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-binary-converter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-dot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-header-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-qp-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-qp-encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-html2text.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-from.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-binary-part.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-id.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-parser-from-parts.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-part.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-part-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-part-serialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-snippet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-dot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC qp-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC qp-encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quoted-printable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rfc2231-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rfc822-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libmail.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Logging next yaml tile to /src/fuzzerLogFile-0-2OmuTAY7W3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-dot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-dot Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Main function filename: /src/dovecot/src/lib-mail/test-istream-dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:59 : Logging next yaml tile to /src/allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-attachment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-attachment Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Main function filename: /src/dovecot/src/lib-mail/test-istream-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:02 : Logging next yaml tile to /src/allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-binary-converter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-binary-converter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Main function filename: /src/dovecot/src/lib-mail/test-istream-binary-converter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:04 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-header-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-header-filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Main function filename: /src/dovecot/src/lib-mail/test-istream-header-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:07 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-qp-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-qp-decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function filename: /src/dovecot/src/lib-mail/test-istream-qp-decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:09 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-qp-encoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-qp-encoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Main function filename: /src/dovecot/src/lib-mail/test-istream-qp-encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:11 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-html2text.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-html2text Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Main function filename: /src/dovecot/src/lib-mail/test-mail-html2text.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:13 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mbox-from.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mbox-from Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/dovecot/src/lib-mail/test-mbox-from.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-address.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-address Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function filename: /src/dovecot/src/lib-mail/test-message-address.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:18 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-date Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/dovecot/src/lib-mail/test-message-date.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/dovecot/src/lib-mail/test-message-decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-decode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:25 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-encode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:27 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-hash Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:29 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-id Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function filename: /src/dovecot/src/lib-mail/test-message-id.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:33 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function filename: /src/dovecot/src/lib-mail/test-message-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:35 : Logging next yaml tile to /src/allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-part.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-part Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function filename: /src/dovecot/src/lib-mail/test-message-part.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:38 : Logging next yaml tile to /src/allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-part-serialize.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-part-serialize Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function filename: /src/dovecot/src/lib-mail/test-message-part-serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:40 : Logging next yaml tile to /src/allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-search Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function filename: /src/dovecot/src/lib-mail/test-message-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:42 : Logging next yaml tile to /src/allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-size.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-size Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/dovecot/src/lib-mail/test-message-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-snippet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-snippet Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/dovecot/src/lib-mail/test-message-snippet.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-ostream-dot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-ostream-dot Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function filename: /src/dovecot/src/lib-mail/test-ostream-dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-qp-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-qp-decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Main function filename: /src/dovecot/src/lib-mail/test-qp-decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:52 : Logging next yaml tile to /src/allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-qp-encoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-qp-encoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Main function filename: /src/dovecot/src/lib-mail/test-qp-encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:54 : Logging next yaml tile to /src/allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-quoted-printable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-quoted-printable Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function filename: /src/dovecot/src/lib-mail/test-quoted-printable.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:56 : Logging next yaml tile to /src/allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-rfc2231-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-rfc2231-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function filename: /src/dovecot/src/lib-mail/test-rfc2231-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:58 : Logging next yaml tile to /src/allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-rfc822-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-rfc822-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Main function filename: /src/dovecot/src/lib-mail/test-rfc822-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:00 : Logging next yaml tile to /src/allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-mail' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-program-client Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-program-client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-program-client-local.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC program-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC program-client-local.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC program-client-remote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libprogram_client.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-program-client-local Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function filename: /src/dovecot/src/lib-program-client/test-program-client-local.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:03 : Logging next yaml tile to /src/allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-program-client-unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-program-client-unix Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Main function filename: /src/dovecot/src/lib-program-client/test-program-client-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:06 : Logging next yaml tile to /src/allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-program-client-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-program-client-net Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Main function filename: /src/dovecot/src/lib-program-client/test-program-client-net.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:09 : Logging next yaml tile to /src/allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-program-client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-smtp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-smtp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_smtp_server-fuzz-smtp-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-smtp-server.c:29:23: warning: variable 'data' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | const unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-syntax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-params.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-reply.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-reply-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-command-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client-command.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-helo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-starttls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-rcpt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-rset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-noop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-quit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-vrfy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-xclient.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-reply.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-command.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-recipient.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-submit-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-submit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-dovecot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsmtp.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Logging next yaml tile to /src/fuzzerLogFile-0-luuAZUvClD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-syntax.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-syntax Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:23 : Logging next yaml tile to /src/allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-address.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-address Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-address.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:25 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-params.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-params Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-params.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:28 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-reply.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-reply Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-reply.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:30 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-command-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-command-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-command-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:33 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-payload.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-payload Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-smtp-payload against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:36 : Logging next yaml tile to /src/allFunctionsWithMain-153-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-submit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-submit Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-submit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:41 : Logging next yaml tile to /src/allFunctionsWithMain-154-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-client-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-client-errors Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-smtp-client-errors against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-client-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:47 : Logging next yaml tile to /src/allFunctionsWithMain-155-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-server-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-server-errors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-server-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-156-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-smtp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-pop3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-bodystructure.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-arg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-base-subject.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-bodystructure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-envelope.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-id.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-keepalive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-match.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-quote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-seqset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-utf7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function filename: /src/dovecot/src/lib-imap/test-imap-bodystructure.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:58 : Logging next yaml tile to /src/allFunctionsWithMain-157-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-envelope.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-envelope Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Main function filename: /src/dovecot/src/lib-imap/test-imap-envelope.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:00 : Logging next yaml tile to /src/allFunctionsWithMain-158-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-match.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-match Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Main function filename: /src/dovecot/src/lib-imap/test-imap-match.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:03 : Logging next yaml tile to /src/allFunctionsWithMain-159-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function filename: /src/dovecot/src/lib-imap/test-imap-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:05 : Logging next yaml tile to /src/allFunctionsWithMain-160-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-quote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-quote Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Main function filename: /src/dovecot/src/lib-imap/test-imap-quote.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:07 : Logging next yaml tile to /src/allFunctionsWithMain-161-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-url.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-url Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function filename: /src/dovecot/src/lib-imap/test-imap-url.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:10 : Logging next yaml tile to /src/allFunctionsWithMain-162-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-utf7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Main function filename: /src/dovecot/src/lib-imap/test-imap-utf7.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:12 : Logging next yaml tile to /src/allFunctionsWithMain-163-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Main function filename: /src/dovecot/src/lib-imap/test-imap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:14 : Logging next yaml tile to /src/allFunctionsWithMain-164-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_imap_utf7-fuzz-imap-utf7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/fuzzerLogFile-0-hM0vvmOUGo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_imap_bodystructure-fuzz-imap-bodystructure.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Logging next yaml tile to /src/fuzzerLogFile-0-UtkWKr0VHK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap-storage Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-msgpart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-msgpart-url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap-storage.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-oauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-oauth2' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-oauth2-json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2-jwt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2-key-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liboauth2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-oauth2-json Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function filename: /src/dovecot/src/lib-oauth2/test-oauth2-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:23 : Logging next yaml tile to /src/allFunctionsWithMain-165-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-oauth2-jwt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-oauth2-jwt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function filename: /src/dovecot/src/lib-oauth2/test-oauth2-jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:28 : Logging next yaml tile to /src/allFunctionsWithMain-166-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-oauth2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-doveadm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-protocol.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdoveadm.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dict-extra Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dict-extra' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dict-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-fs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdict_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict-fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function filename: /src/dovecot/src/lib-dict-extra/test-dict-fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:33 : Logging next yaml tile to /src/allFunctionsWithMain-167-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dict-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function filename: /src/dovecot/src/lib-dict-extra/test-dict-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:36 : Logging next yaml tile to /src/allFunctionsWithMain-168-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dict-extra' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dovecot Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:41 : Logging next yaml tile to /src/allFunctionsWithMain-169-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-fts Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:53 URL:https://dovecot.org/res/WordBreakProperty.txt [93799/93799] -> "WordBreakProperty.txt" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:09:53 URL:https://dovecot.org/res/PropList.txt [116060/116060] -> "PropList.txt" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fts-icu.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-icu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-contractions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-english-possessive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-lowercase.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-normalizer-icu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-stopwords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-stemmer-snowball.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-language.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-library.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer-address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer-generic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfts.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fts-icu Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Main function filename: /src/dovecot/src/lib-fts/test-fts-icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:57 : Logging next yaml tile to /src/allFunctionsWithMain-170-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fts-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fts-filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Main function filename: /src/dovecot/src/lib-fts/test-fts-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:00 : Logging next yaml tile to /src/allFunctionsWithMain-171-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fts-tokenizer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fts-tokenizer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Main function filename: /src/dovecot/src/lib-fts/test-fts-tokenizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:02 : Logging next yaml tile to /src/allFunctionsWithMain-172-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-fts.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:04 : Logging next yaml tile to /src/allFunctionsWithMain-173-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap-client Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap-client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imapc-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-msgmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap_client.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imapc-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function filename: /src/dovecot/src/lib-imap-client/test-imapc-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:06 : Logging next yaml tile to /src/allFunctionsWithMain-174-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap-client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap-urlauth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth-fetch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth-backend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap-urlauth.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-compression Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-compression' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compression.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-decompress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-lz4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-zlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-bzlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-zstd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-lz4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-zlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-bzlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-zstd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcompression.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-compression Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Main function filename: /src/dovecot/src/lib-compression/test-compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:12 : Logging next yaml tile to /src/allFunctionsWithMain-175-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC bench-compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bench-compression Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function filename: /src/dovecot/src/lib-compression/bench-compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:14 : Logging next yaml tile to /src/allFunctionsWithMain-176-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-compression.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:16 : Logging next yaml tile to /src/allFunctionsWithMain-177-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-compression' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-index Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-index' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-decisions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-fields.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-purge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-sync-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-alloc-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-dummy-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-fsck.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-map-hdr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-map-read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-modseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-export.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-finish.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-sort-appends.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-strmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync-ext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync-keywords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-view-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-append.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-modseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libindex.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-cache Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Main function filename: /src/dovecot/src/lib-index/test-mail-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:24 : Logging next yaml tile to /src/allFunctionsWithMain-178-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache-fields.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-cache-fields Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function filename: /src/dovecot/src/lib-index/test-mail-cache-fields.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:28 : Logging next yaml tile to /src/allFunctionsWithMain-179-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache-purge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-cache-purge Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Main function filename: /src/dovecot/src/lib-index/test-mail-cache-purge.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:32 : Logging next yaml tile to /src/allFunctionsWithMain-180-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Main function filename: /src/dovecot/src/lib-index/test-mail-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:36 : Logging next yaml tile to /src/allFunctionsWithMain-181-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-map.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-map Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:40 : Logging next yaml tile to /src/allFunctionsWithMain-182-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-modseq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-modseq Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-modseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:44 : Logging next yaml tile to /src/allFunctionsWithMain-183-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-sync-ext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-sync-ext Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-sync-ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:49 : Logging next yaml tile to /src/allFunctionsWithMain-184-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-transaction-finish.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-transaction-finish Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-transaction-finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:52 : Logging next yaml tile to /src/allFunctionsWithMain-185-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-transaction-update.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-transaction-update Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-transaction-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:54 : Logging next yaml tile to /src/allFunctionsWithMain-186-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-write Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:57 : Logging next yaml tile to /src/allFunctionsWithMain-187-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-transaction-log-append.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-transaction-log-append Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Main function filename: /src/dovecot/src/lib-index/test-mail-transaction-log-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:59 : Logging next yaml tile to /src/allFunctionsWithMain-188-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-transaction-log-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-transaction-log-file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function filename: /src/dovecot/src/lib-index/test-mail-transaction-log-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:02 : Logging next yaml tile to /src/allFunctionsWithMain-189-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-transaction-log-view.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-transaction-log-view Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Main function filename: /src/dovecot/src/lib-index/test-mail-transaction-log-view.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:05 : Logging next yaml tile to /src/allFunctionsWithMain-190-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-index' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-storage Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in list Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-storage/list' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-list-index-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-delete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-fs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-fs-flags.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-fs-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-backend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-notify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-status.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-maildir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-maildir-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-notify-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-subscriptions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC subscription-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_list.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-storage/list' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in index Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in maildir Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/maildir' Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-filename-flags.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-keywords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-sync-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-uidlist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_maildir.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/maildir' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mbox Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/mbox' Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-raw-mbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-md5-apop3d.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-md5-all.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-list-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-rewrite.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_mbox.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/mbox' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbox-common Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/dbox-common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-attachment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-file-fix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_dbox_common.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/dbox-common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbox-multi Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/dbox-multi' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-deleted-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-purge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-storage-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_dbox_multi.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/dbox-multi' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbox-single Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/dbox-single' Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-sync-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_dbox_single.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/dbox-single' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imapc Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/imapc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-attribute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-mail-fetch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_imapc.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/imapc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3c Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/pop3c' Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_pop3c.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/pop3c' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in raw Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/raw' Step #6 - "compile-libfuzzer-introspector-x86_64": CC raw-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC raw-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC raw-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_raw.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/raw' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in shared Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/shared' Step #6 - "compile-libfuzzer-introspector-x86_64": CC shared-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC shared-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_shared.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/shared' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-attachment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-attribute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mail-binary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mail-headers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mailbox-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-pop3-uidl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-search-mime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-search-result.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sort.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sort-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-status.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync-changes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync-pvt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-thread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-thread-finish.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-thread-links.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_index.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-search-args-imap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fail-mail-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fail-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fail-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-autoexpunge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-duplicate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-namespace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-args-cmdline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-args-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-args-simplify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-build.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-mime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-mime-build.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-mime-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-parser-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-parser-cmdline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-register-human.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-register-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-hooks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-service.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-thread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-user.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-attribute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-attribute-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-get.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-guid-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-header.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-keywords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-notify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-match-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-recent-flags.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-search-result.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-uidvalidity.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-watch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-storage-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-search-args-imap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Main function filename: /src/dovecot/src/lib-storage/test-mail-search-args-imap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:48 : Logging next yaml tile to /src/allFunctionsWithMain-191-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-search-args-simplify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-search-args-simplify Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function filename: /src/dovecot/src/lib-storage/test-mail-search-args-simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:57 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Main function filename: /src/dovecot/src/lib-storage/test-mail.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:07 : Logging next yaml tile to /src/allFunctionsWithMain-193-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-storage Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function filename: /src/dovecot/src/lib-storage/test-mail-storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:17 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mailbox-get.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mailbox-get Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Main function filename: /src/dovecot/src/lib-storage/test-mailbox-get.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:24 : Logging next yaml tile to /src/allFunctionsWithMain-195-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mailbox-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mailbox-list Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Main function filename: /src/dovecot/src/lib-storage/test-mailbox-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:28 : Logging next yaml tile to /src/allFunctionsWithMain-196-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-storage.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:37 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-sql Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sql-drivers-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdriver_test_la-driver-test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdriver_test.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC sql-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sql-db-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-mysql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-pgsql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-sqlite.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-cassandra.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-sqlpool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sql-drivers-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsql.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-sql Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function filename: /src/dovecot/src/lib-sql/test-sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:47 : Logging next yaml tile to /src/allFunctionsWithMain-198-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-sql.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:49 : Logging next yaml tile to /src/allFunctionsWithMain-199-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-lda Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-lda' Step #6 - "compile-libfuzzer-introspector-x86_64": CC lda-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-deliver.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-send.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblda.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-lda.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:50 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-lda' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dict-backend Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dict-backend' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_dict_sql-test-dict-sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-cdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-sql-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-ldap-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dict-drivers-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-drivers-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdict_backend.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict-sql Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Main function filename: /src/dovecot/src/lib-dict-backend/test-dict-sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:52 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dict-backend' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in anvil Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/anvil' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-connect-limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC admin-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC admin-client-pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC anvil-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC anvil-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC connect-limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC penalty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD anvil Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/dovecot/src/anvil/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-202-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-connect-limit Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/dovecot/src/anvil/test-connect-limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-penalty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-penalty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Main function filename: /src/dovecot/src/anvil/test-penalty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:55 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/anvil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in auth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_auth_cache-auth-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_auth_cache-test-auth-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-master-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-otp-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-plain-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-penalty.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request-fields.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request-handler.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request-var-expand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-fields.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-token.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-worker-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-worker-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-passwd-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-anonymous.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-plain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-login.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-cram-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-digest-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-external.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-gssapi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-otp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-apop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-winbind.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-dovecot-token.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-blocking.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-bsdauth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-passwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-passwd-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-pam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-static.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-template.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-blocking.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-passwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-passwd-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-prefetch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-static.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-template.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-lua.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-lua.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-lua.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauth.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function filename: /src/dovecot/src/auth/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:12 : Logging next yaml tile to /src/allFunctionsWithMain-205-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-cache Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function filename: /src/dovecot/src/auth/test-auth-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:13 : Logging next yaml tile to /src/allFunctionsWithMain-206-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Main function filename: /src/dovecot/src/auth/test-auth-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:14 : Logging next yaml tile to /src/allFunctionsWithMain-207-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-master.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-master-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-master Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function filename: /src/dovecot/src/auth/test-auth-master.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:15 : Logging next yaml tile to /src/allFunctionsWithMain-208-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-request-var-expand.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-request-fields.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-username-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-db-ldap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-lua.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function filename: /src/dovecot/src/auth/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:17 : Logging next yaml tile to /src/allFunctionsWithMain-209-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mech.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mech Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Main function filename: /src/dovecot/src/auth/test-mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:19 : Logging next yaml tile to /src/allFunctionsWithMain-210-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC libauthdb_imap_la-passdb-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauthdb_imap.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:20 : Logging next yaml tile to /src/allFunctionsWithMain-211-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dict Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/dict' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-init-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function filename: /src/dovecot/src/dict/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:21 : Logging next yaml tile to /src/allFunctionsWithMain-212-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-expire.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dict-expire Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function filename: /src/dovecot/src/dict/dict-expire.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:21 : Logging next yaml tile to /src/allFunctionsWithMain-213-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/dict' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dns Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/dns' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-client-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dns-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function filename: /src/dovecot/src/dns/dns-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:22 : Logging next yaml tile to /src/allFunctionsWithMain-214-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/dns' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in indexer Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/indexer' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-indexer-queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC worker-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD indexer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function filename: /src/dovecot/src/indexer/indexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:22 : Logging next yaml tile to /src/allFunctionsWithMain-215-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-worker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-worker-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD indexer-worker Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function filename: /src/dovecot/src/indexer/indexer-worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:23 : Logging next yaml tile to /src/allFunctionsWithMain-216-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-indexer-queue Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function filename: /src/dovecot/src/indexer/test-indexer-queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:23 : Logging next yaml tile to /src/allFunctionsWithMain-217-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/indexer' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in master Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/master' Step #6 - "compile-libfuzzer-introspector-x86_64": CC capabilities-posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dup2-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-anvil.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-listen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-monitor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-process.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-process-notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dovecot Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Main function filename: /src/dovecot/src/master/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:26 : Logging next yaml tile to /src/allFunctionsWithMain-218-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/master' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in login-common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/login-common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-common-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-proxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-proxy-state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sasl-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblogin.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-login.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:28 : Logging next yaml tile to /src/allFunctionsWithMain-219-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/login-common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-hibernate Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-hibernate' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-hibernate-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-hibernate-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-master-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-hibernate Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function filename: /src/dovecot/src/imap-hibernate/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:29 : Logging next yaml tile to /src/allFunctionsWithMain-220-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-hibernate' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-authenticate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-cmd-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function filename: /src/dovecot/src/imap-login/imap-login-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:30 : Logging next yaml tile to /src/allFunctionsWithMain-221-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-storage-callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-storage-callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-storage-callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function filename: /src/dovecot/src/imap/test-imap-storage-callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:30 : Logging next yaml tile to /src/allFunctionsWithMain-222-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-client-hibernate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-append.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-capability.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-cancelupdate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-close.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-create.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-delete.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-enable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-examine.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-expunge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-genurlauth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-getmetadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-idle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-logout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-lsub.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-namespace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-noop.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-rename.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-resetkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-select.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-setmetadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-sort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-store.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-subscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-unselect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-unsubscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-urlfetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-client-hibernate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-commands-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-expunge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-feature.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-fetch-body.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-master-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-search-args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-state.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-sync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-client-hibernate Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function filename: /src/dovecot/src/imap/test-imap-client-hibernate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:34 : Logging next yaml tile to /src/allFunctionsWithMain-223-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function filename: /src/dovecot/src/imap/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:36 : Logging next yaml tile to /src/allFunctionsWithMain-224-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-urlauth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth-worker-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-urlauth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/dovecot/src/imap-urlauth/imap-urlauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-225-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_worker-imap-urlauth-worker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_worker-imap-urlauth-worker-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-urlauth-worker Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function filename: /src/dovecot/src/imap-urlauth/imap-urlauth-worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:38 : Logging next yaml tile to /src/allFunctionsWithMain-226-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-urlauth-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-urlauth-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_login-imap-urlauth-login.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_login-imap-urlauth-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-urlauth-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function filename: /src/dovecot/src/imap-urlauth-login/imap-urlauth-login.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:39 : Logging next yaml tile to /src/allFunctionsWithMain-227-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-urlauth-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/pop3-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-authenticate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pop3-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function filename: /src/dovecot/src/pop3-login/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:39 : Logging next yaml tile to /src/allFunctionsWithMain-228-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/pop3-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pop3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function filename: /src/dovecot/src/pop3/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:40 : Logging next yaml tile to /src/allFunctionsWithMain-229-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in submission-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/submission-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-authenticate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD submission-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function filename: /src/dovecot/src/submission-login/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:40 : Logging next yaml tile to /src/allFunctionsWithMain-230-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/submission-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in submission Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/submission' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-backend-relay.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-recipient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD submission Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function filename: /src/dovecot/src/submission/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:41 : Logging next yaml tile to /src/allFunctionsWithMain-231-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/submission' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lda Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lda' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dovecot-lda Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function filename: /src/dovecot/src/lda/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:42 : Logging next yaml tile to /src/allFunctionsWithMain-232-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lda' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lmtp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lmtp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-recipient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-local.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lmtp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function filename: /src/dovecot/src/lmtp/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-233-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lmtp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in log Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/log' Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function filename: /src/dovecot/src/log/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:43 : Logging next yaml tile to /src/allFunctionsWithMain-234-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/log' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in config Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/config' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN all-settings.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC all-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveconf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-dump-full.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC old-set-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sysinfo-get.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libconfig.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD doveconf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function filename: /src/dovecot/src/config/doveconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:46 : Logging next yaml tile to /src/allFunctionsWithMain-235-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_config_parser-test-config-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-config-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/dovecot/src/config/test-config-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-236-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function filename: /src/dovecot/src/config/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:47 : Logging next yaml tile to /src/allFunctionsWithMain-237-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in util Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/util' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function filename: /src/dovecot/src/util/test-fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:48 : Logging next yaml tile to /src/allFunctionsWithMain-238-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rawlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rawlog Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function filename: /src/dovecot/src/util/rawlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:48 : Logging next yaml tile to /src/allFunctionsWithMain-239-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC health-check-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD script Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/dovecot/src/util/script.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-240-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC script-login.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD script-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/dovecot/src/util/script-login.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-241-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC gdbhelper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gdbhelper Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/dovecot/src/util/gdbhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-242-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/util' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doveadm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dsync Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/doveadm/dsync' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dsync-mailbox-tree-sync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mailbox-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mailbox-tree-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mails.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-deserializer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-import.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-export.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-tree-fill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-tree-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-serializer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-ibc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-ibc-stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-ibc-pipe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-transaction-log-scan.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdsync.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-dsync.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:54 : Logging next yaml tile to /src/allFunctionsWithMain-243-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dsync-mailbox-tree-sync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function filename: /src/dovecot/src/doveadm/dsync/test-dsync-mailbox-tree-sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:55 : Logging next yaml tile to /src/allFunctionsWithMain-244-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/doveadm/dsync' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-indexer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-instance.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-kick.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-master.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mutf7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-penalty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-sis.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-who.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dsync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-altmove.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-deduplicate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-expunge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-import.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-iter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox-metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-copymove.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mailbox-list-iter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-save.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-rebuild.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-dbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-mailboxlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-dcrypt-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-dcrypt-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-cmd-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-formatted.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-flow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-pager.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-tab.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-table.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-pw.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD doveadm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Main function filename: /src/dovecot/src/doveadm/doveadm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:02 : Logging next yaml tile to /src/allFunctionsWithMain-245-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-doveadm-cmd-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-doveadm-cmd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function filename: /src/dovecot/src/doveadm/test-doveadm-cmd-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:04 : Logging next yaml tile to /src/allFunctionsWithMain-246-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-doveadm-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-doveadm-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function filename: /src/dovecot/src/doveadm/test-doveadm-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:07 : Logging next yaml tile to /src/allFunctionsWithMain-247-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-auth-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-connection-tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-connection-http.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD doveadm-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Main function filename: /src/dovecot/src/doveadm/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:09 : Logging next yaml tile to /src/allFunctionsWithMain-248-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in stats Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/stats' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-stats-metrics.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-stats-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-reader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-writer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-http.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt-json.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt-none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt-tab-text.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-drop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-http-post.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-service-openmetrics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-service.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-event-category.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-metrics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstats_local.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-stats-metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/dovecot/src/stats/test-stats-metrics.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-249-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-client-writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-client-writer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/dovecot/src/stats/test-client-writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-250-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-client-reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-client-reader Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function filename: /src/dovecot/src/stats/test-client-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:15 : Logging next yaml tile to /src/allFunctionsWithMain-251-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD stats Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Main function filename: /src/dovecot/src/stats/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:16 : Logging next yaml tile to /src/allFunctionsWithMain-252-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/stats' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in plugins Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in acl Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/acl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-acl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-attributes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend-vfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend-vfile-acllist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend-vfile-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-global-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-lookup-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-mailbox-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-shared-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib01_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:19 : Logging next yaml tile to /src/allFunctionsWithMain-253-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-acl Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-acl against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib01_acl_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function filename: /src/dovecot/src/plugins/acl/test-acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-254-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-acl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_doveadm_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:20 : Logging next yaml tile to /src/allFunctionsWithMain-255-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/acl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-acl Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/imap-acl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-acl-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib02_imap_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib02_imap_acl_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib01_acl_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:21 : Logging next yaml tile to /src/allFunctionsWithMain-256-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/imap-acl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fts Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/fts' Step #6 - "compile-libfuzzer-introspector-x86_64": CC xml2text-xml2text.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xml2text-fts-parser-html.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-build-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-indexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser-html.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser-script.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser-tika.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-search-args.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-search-serialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-user.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_fts_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-257-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xml2text Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function filename: /src/dovecot/src/plugins/fts/xml2text.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:24 : Logging next yaml tile to /src/allFunctionsWithMain-258-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-fts.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_doveadm_fts_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-259-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/fts' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in last-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/last-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC last-login-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_last_login_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:25 : Logging next yaml tile to /src/allFunctionsWithMain-260-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/last-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lazy-expunge Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/lazy-expunge' Step #6 - "compile-libfuzzer-introspector-x86_64": CC lazy-expunge-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib02_lazy_expunge_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:26 : Logging next yaml tile to /src/allFunctionsWithMain-261-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/lazy-expunge' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in listescape Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/listescape' Step #6 - "compile-libfuzzer-introspector-x86_64": CC listescape-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_listescape_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:26 : Logging next yaml tile to /src/allFunctionsWithMain-262-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/listescape' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notify Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/notify' Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib15_notify_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:26 : Logging next yaml tile to /src/allFunctionsWithMain-263-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/notify' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notify-status Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/notify-status' Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify-status-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_notify_status_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:27 : Logging next yaml tile to /src/allFunctionsWithMain-264-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/notify-status' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in push-notification Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/push-notification' Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-driver-dlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-driver-ox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-drivers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-flagsclear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-flagsset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxcreate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxdelete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxrename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxsubscribe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxunsubscribe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messageappend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messageexpunge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messagenew.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messageread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messagetrash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-message-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-events.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-events-rfc5423.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-triggers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-txn-mbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-txn-msg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_push_notification_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib20_push_notification_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib15_notify_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:31 : Logging next yaml tile to /src/allFunctionsWithMain-265-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/push-notification' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mail-log Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/mail-log' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-log-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_mail_log_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib20_mail_log_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib15_notify_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:31 : Logging next yaml tile to /src/allFunctionsWithMain-266-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/mail-log' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in quota Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN rquota.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN rquota_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-quota-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-quota-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Main function filename: /src/dovecot/src/plugins/quota/test-quota-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:32 : Logging next yaml tile to /src/allFunctionsWithMain-267-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota_status-quota-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota_status-quota-status-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-count.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rquota_xdr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-fs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-imapc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-maildir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD quota-status Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Main function filename: /src/dovecot/src/plugins/quota/quota-status.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:36 : Logging next yaml tile to /src/allFunctionsWithMain-268-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-quota.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_doveadm_quota_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-269-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_quota_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:37 : Logging next yaml tile to /src/allFunctionsWithMain-270-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in quota-clone Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/quota-clone' Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-clone-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_quota_clone_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-271-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/quota-clone' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-quota Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/imap-quota' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-quota-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib11_imap_quota_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib11_imap_quota_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib10_quota_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:38 : Logging next yaml tile to /src/allFunctionsWithMain-272-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/imap-quota' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3-migration Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/pop3-migration' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-pop3-migration-plugin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-migration-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib05_pop3_migration_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-273-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-pop3-migration-plugin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/dovecot/src/plugins/pop3-migration/test-pop3-migration-plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-274-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/pop3-migration' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mail-compress Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/mail-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-compress-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_mail_compress_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-275-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/mail-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mail-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/mail-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_fs_crypt-test-fs-crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_fs_crypt-fs-crypt-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-global-key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-pluginenv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function filename: /src/dovecot/src/plugins/mail-crypt/test-fs-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:40 : Logging next yaml tile to /src/allFunctionsWithMain-276-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_global_key-test-mail-global-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_global_key-fs-crypt-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_global_key-mail-crypt-global-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-global-key Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function filename: /src/dovecot/src/plugins/mail-crypt/test-mail-global-key.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:41 : Logging next yaml tile to /src/allFunctionsWithMain-277-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-test-mail-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-mail-crypt-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-mail-crypt-global-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-mail-crypt-userenv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-key Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function filename: /src/dovecot/src/plugins/mail-crypt/test-mail-key.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:41 : Logging next yaml tile to /src/allFunctionsWithMain-278-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdoveadm_mail_crypt_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:42 : Logging next yaml tile to /src/allFunctionsWithMain-279-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-userenv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_mail_crypt_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:43 : Logging next yaml tile to /src/allFunctionsWithMain-280-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-acl-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib05_mail_crypt_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib05_mail_crypt_acl_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib10_mail_crypt_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:43 : Logging next yaml tile to /src/allFunctionsWithMain-281-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-crypt-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:43 : Logging next yaml tile to /src/allFunctionsWithMain-282-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-mail-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs_mail_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:44 : Logging next yaml tile to /src/allFunctionsWithMain-283-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/mail-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in trash Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/trash' Step #6 - "compile-libfuzzer-introspector-x86_64": CC trash-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib11_trash_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib11_trash_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib10_quota_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:44 : Logging next yaml tile to /src/allFunctionsWithMain-284-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/trash' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in virtual Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/virtual' Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-config.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_virtual_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:46 : Logging next yaml tile to /src/allFunctionsWithMain-285-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/virtual' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in welcome Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/welcome' Step #6 - "compile-libfuzzer-introspector-x86_64": CC welcome-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib99_welcome_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:47 : Logging next yaml tile to /src/allFunctionsWithMain-286-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/welcome' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fs-compress Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/fs-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-compress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs_compress.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-287-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/fs-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in var-expand-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/var-expand-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_var_expand_crypt-test-var-expand-crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC var-expand-crypt-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_auth_var_expand_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-288-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-var-expand-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-var-expand-crypt against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib20_auth_var_expand_crypt.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function filename: /src/dovecot/src/plugins/var-expand-crypt/test-var-expand-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-289-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_var_expand_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:48 : Logging next yaml tile to /src/allFunctionsWithMain-290-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/var-expand-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in charset-alias Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/charset-alias' Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-alias-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_charset_alias_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:49 : Logging next yaml tile to /src/allFunctionsWithMain-291-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/charset-alias' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:51 URL:https://doc.dovecot.org/assets/3.0/docs.txz [5743620/5743620] -> "-" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:14:51 URL:https://doc.dovecot.org/assets/3.0/man.txz [32928/32928] -> "-" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in example-config Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in conf.d Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'html'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'html-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'html'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in example-config Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in conf.d Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN README Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name 'fuzz-*' -executable -exec cp '{}' /workspace/out/libfuzzer-introspector-x86_64/ ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 52% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 91% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 4096 B/118 kB 3%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (1049 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19940 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 11.2MB/s eta 0:00:01  |▎ | 20kB 15.9MB/s eta 0:00:01  |▌ | 30kB 20.6MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.7MB/s eta 0:00:02  |█ | 71kB 1.8MB/s eta 0:00:02  |█▎ | 81kB 2.0MB/s eta 0:00:02  |█▍ | 92kB 2.1MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.4MB/s eta 0:00:01  |▊ | 20kB 26.0MB/s eta 0:00:01  |█▏ | 30kB 32.5MB/s eta 0:00:01  |█▌ | 40kB 36.9MB/s eta 0:00:01  |██ | 51kB 39.4MB/s eta 0:00:01  |██▎ | 61kB 42.8MB/s eta 0:00:01  |██▋ | 71kB 45.6MB/s eta 0:00:01  |███ | 81kB 48.3MB/s eta 0:00:01  |███▍ | 92kB 48.7MB/s eta 0:00:01  |███▉ | 102kB 50.6MB/s eta 0:00:01  |████▏ | 112kB 50.6MB/s eta 0:00:01  |████▌ | 122kB 50.6MB/s eta 0:00:01  |█████ | 133kB 50.6MB/s eta 0:00:01  |█████▎ | 143kB 50.6MB/s eta 0:00:01  |█████▊ | 153kB 50.6MB/s eta 0:00:01  |██████ | 163kB 50.6MB/s eta 0:00:01  |██████▌ | 174kB 50.6MB/s eta 0:00:01  |██████▉ | 184kB 50.6MB/s eta 0:00:01  |███████▏ | 194kB 50.6MB/s eta 0:00:01  |███████▋ | 204kB 50.6MB/s eta 0:00:01  |████████ | 215kB 50.6MB/s eta 0:00:01  |████████▍ | 225kB 50.6MB/s eta 0:00:01  |████████▊ | 235kB 50.6MB/s eta 0:00:01  |█████████ | 245kB 50.6MB/s eta 0:00:01  |█████████▌ | 256kB 50.6MB/s eta 0:00:01  |█████████▉ | 266kB 50.6MB/s eta 0:00:01  |██████████▎ | 276kB 50.6MB/s eta 0:00:01  |██████████▋ | 286kB 50.6MB/s eta 0:00:01  |███████████ | 296kB 50.6MB/s eta 0:00:01  |███████████▍ | 307kB 50.6MB/s eta 0:00:01  |███████████▊ | 317kB 50.6MB/s eta 0:00:01  |████████████▏ | 327kB 50.6MB/s eta 0:00:01  |████████████▌ | 337kB 50.6MB/s eta 0:00:01  |█████████████ | 348kB 50.6MB/s eta 0:00:01  |█████████████▎ | 358kB 50.6MB/s eta 0:00:01  |█████████████▋ | 368kB 50.6MB/s eta 0:00:01  |██████████████ | 378kB 50.6MB/s eta 0:00:01  |██████████████▍ | 389kB 50.6MB/s eta 0:00:01  |██████████████▉ | 399kB 50.6MB/s eta 0:00:01  |███████████████▏ | 409kB 50.6MB/s eta 0:00:01  |███████████████▋ | 419kB 50.6MB/s eta 0:00:01  |████████████████ | 430kB 50.6MB/s eta 0:00:01  |████████████████▎ | 440kB 50.6MB/s eta 0:00:01  |████████████████▊ | 450kB 50.6MB/s eta 0:00:01  |█████████████████ | 460kB 50.6MB/s eta 0:00:01  |█████████████████▌ | 471kB 50.6MB/s eta 0:00:01  |█████████████████▉ | 481kB 50.6MB/s eta 0:00:01  |██████████████████▏ | 491kB 50.6MB/s eta 0:00:01  |██████████████████▋ | 501kB 50.6MB/s eta 0:00:01  |███████████████████ | 512kB 50.6MB/s eta 0:00:01  |███████████████████▍ | 522kB 50.6MB/s eta 0:00:01  |███████████████████▊ | 532kB 50.6MB/s eta 0:00:01  |████████████████████▏ | 542kB 50.6MB/s eta 0:00:01  |████████████████████▌ | 552kB 50.6MB/s eta 0:00:01  |████████████████████▉ | 563kB 50.6MB/s eta 0:00:01  |█████████████████████▎ | 573kB 50.6MB/s eta 0:00:01  |█████████████████████▋ | 583kB 50.6MB/s eta 0:00:01  |██████████████████████ | 593kB 50.6MB/s eta 0:00:01  |██████████████████████▍ | 604kB 50.6MB/s eta 0:00:01  |██████████████████████▊ | 614kB 50.6MB/s eta 0:00:01  |███████████████████████▏ | 624kB 50.6MB/s eta 0:00:01  |███████████████████████▌ | 634kB 50.6MB/s eta 0:00:01  |████████████████████████ | 645kB 50.6MB/s eta 0:00:01  |████████████████████████▎ | 655kB 50.6MB/s eta 0:00:01  |████████████████████████▊ | 665kB 50.6MB/s eta 0:00:01  |█████████████████████████ | 675kB 50.6MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 50.6MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 50.6MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 50.6MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 50.6MB/s eta 0:00:01  |███████████████████████████ | 727kB 50.6MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 50.6MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 50.6MB/s eta 0:00:01  |████████████████████████████ | 757kB 50.6MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 50.6MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 50.6MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 50.6MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 50.6MB/s eta 0:00:01  |██████████████████████████████ | 808kB 50.6MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 50.6MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 50.6MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 50.6MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 50.6MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 50.6MB/s eta 0:00:01  |████████████████████████████████| 870kB 50.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 51.2/736.6 kB 1.3 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 133.1/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 358.4/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 3.2/5.1 MB 46.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 59.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 45.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.2 kB ? eta -:--:--  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 51.2/162.2 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 153.6/162.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.2/162.2 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.3 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.2 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 7.8/9.2 MB 44.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 39.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 25.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 35.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 0.7/1.2 MB 22.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 21.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 92.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 90.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 82.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 86.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 87.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 9.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 18.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data' and '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.yaml' and '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.yaml' and '/src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.yaml' and '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.550 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.550 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-utf7 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.550 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-smtp-server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.550 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-message-parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.550 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.550 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-json-istream is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.550 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-bodystructure is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.593 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hM0vvmOUGo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.653 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-luuAZUvClD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2OmuTAY7W3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GkO4d6BpJT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.900 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UtkWKr0VHK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.901 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-utf7', 'fuzzer_log_file': 'fuzzerLogFile-0-hM0vvmOUGo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-smtp-server', 'fuzzer_log_file': 'fuzzerLogFile-0-luuAZUvClD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-message-parser', 'fuzzer_log_file': 'fuzzerLogFile-0-2OmuTAY7W3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-json-istream', 'fuzzer_log_file': 'fuzzerLogFile-0-GkO4d6BpJT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-bodystructure', 'fuzzer_log_file': 'fuzzerLogFile-0-UtkWKr0VHK'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:13.903 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.079 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.080 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-luuAZUvClD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:14.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:16.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:16.519 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:16.545 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:16.545 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:16.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:16.686 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:17.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:17.028 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:17.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:17.102 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:17.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:17.255 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:19.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:19.063 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-luuAZUvClD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:19.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.219 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hM0vvmOUGo.data with fuzzerLogFile-0-hM0vvmOUGo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2OmuTAY7W3.data with fuzzerLogFile-0-2OmuTAY7W3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UtkWKr0VHK.data with fuzzerLogFile-0-UtkWKr0VHK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.220 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GkO4d6BpJT.data with fuzzerLogFile-0-GkO4d6BpJT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.221 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-luuAZUvClD.data with fuzzerLogFile-0-luuAZUvClD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.221 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.221 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.236 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.239 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.240 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.242 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.245 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.261 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.261 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.265 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.266 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.268 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.269 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-imap-utf7.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-imap-utf7.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.270 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.270 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.272 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.273 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.273 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-message-parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-message-parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.275 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.276 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.278 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.279 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-imap-bodystructure.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-imap-bodystructure.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 90| | /* case sensitivity is determined for each field by the following RFCs: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.285 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.287 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-json-istream.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-json-istream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.314 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.318 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.319 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.319 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.322 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.374 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.375 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.375 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.376 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.376 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.377 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.377 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.378 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.380 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.383 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.385 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.385 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.395 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.397 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.397 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.398 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.401 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.413 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.414 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-smtp-server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-smtp-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 846| | /* There are four cases we need to handle: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 857| | /* case 1: first time we saw this name - allocate new */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 871| | /* case 3 or 4: someone registered this name before - share */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.783 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.789 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.790 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.791 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:21.797 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.266 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.266 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.266 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.267 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.269 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.557 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.659 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.683 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.683 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240611/fuzz-imap-utf7/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.993 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240611/fuzz-imap-bodystructure/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:25.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.306 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.310 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.310 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240611/fuzz-message-parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.589 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.595 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.595 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240611/fuzz-json-istream/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.880 INFO analysis - overlay_calltree_with_coverage: [+] found 128 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.890 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240611/fuzz-smtp-server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:26.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.283 INFO analysis - overlay_calltree_with_coverage: [+] found 417 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.379 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.379 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.379 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.379 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.450 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.456 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.519 INFO html_report - create_all_function_table: Assembled a total of 2843 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.519 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.544 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.549 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.550 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 963 -- : 963 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.550 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:27.551 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:28.861 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.085 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-imap-utf7_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (746 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.199 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.199 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.377 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.378 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1445 -- : 1445 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.378 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:29.380 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.491 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-imap-bodystructure_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.492 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1141 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.646 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.647 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.784 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.784 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.791 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.792 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 998 -- : 998 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.792 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.794 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:30.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.259 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-message-parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.260 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (769 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.378 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.379 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.511 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.516 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.523 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1159 -- : 1159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.525 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:31.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.534 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-json-istream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (897 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.654 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.768 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.774 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.797 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.801 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4524 -- : 4524 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.804 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.811 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:32.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:35.327 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-smtp-server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:35.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3667 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.294 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.560 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.560 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.578 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.578 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:36.578 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:40.335 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:40.340 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:40.340 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:40.340 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:44.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:44.608 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:44.730 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:44.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:44.734 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:49.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:49.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:49.392 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:49.400 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:49.400 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:53.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:53.131 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:53.261 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:53.269 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:53.270 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:57.765 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:57.767 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:57.898 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:57.906 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:15:57.906 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:02.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:02.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:02.685 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:02.694 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:02.694 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:06.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:06.493 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:06.623 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:06.629 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:06.629 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.146 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.278 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['master_service_init', 'master_getopt_long', 'master_service_init_finish', 'parse_next_mime_header_init', 'smtp_server_connection_input', 'restrict_access_by_env', 'o_stream_file_send_istream'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.360 INFO html_report - create_all_function_table: Assembled a total of 2843 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.423 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.504 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.504 INFO engine_input - analysis_func: Generating input for fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: printf_format_fix_noalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_want_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_malloc_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_check_append_limits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: str_vprintfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: random_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.508 INFO engine_input - analysis_func: Generating input for fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: io_stream_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_want_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_malloc_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: str_vprintfa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: imap_parser_read_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: printf_format_fix_noalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.512 INFO engine_input - analysis_func: Generating input for fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_stream_snapshot_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_set_used_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_want_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_malloc_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: printf_format_fix_noalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.514 INFO engine_input - analysis_func: Generating input for fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.515 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_stream_snapshot_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_check_limits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_set_used_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_malloc_no0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_tree_unref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_tree_node_add_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.516 INFO engine_input - analysis_func: Generating input for fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_get_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: str_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_until Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_sort_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: smtp_server_cmd_xclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: smtp_server_connection_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: smtp_server_cmd_mail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.523 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.523 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.523 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.529 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:11.530 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.500 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.500 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.500 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.500 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.500 INFO annotated_cfg - analysis_func: Analysing: fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.504 INFO annotated_cfg - analysis_func: Analysing: fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.508 INFO annotated_cfg - analysis_func: Analysing: fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.512 INFO annotated_cfg - analysis_func: Analysing: fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.515 INFO annotated_cfg - analysis_func: Analysing: fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240611/linux -- fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.537 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.581 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.621 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.669 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.725 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:12.861 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:32.707 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.055 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.056 INFO debug_info - create_friendly_debug_types: Have to create for 56110 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.219 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.238 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.255 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.270 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.286 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.301 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.317 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.333 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.351 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.366 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.383 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.399 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.416 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:36.434 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.016 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.030 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.044 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.059 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.075 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.090 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.105 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:37.121 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:39.050 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-reply.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-helo.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/master-service-haproxy.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/stats-client.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/event-filter-parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/failures.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/file-lock.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/guid.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/hostpid.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/iostream-rawlog.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/mmap-util.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/net.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/nfs-workarounds.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/printf-format-fix.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/unichar.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/var-expand.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/fuzz-smtp-server.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-data.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/array.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/lib.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/malloc-overflow.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/mempool.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/str.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-private.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-command.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-recipient.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-reply.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-transaction.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-address.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-connection.c ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/base64.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-command.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ostream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-syntax.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-parser.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-address.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-syntax.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-params.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-params.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-reply.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-reply-parser.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/unichar.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-command-parser.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-starttls.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-auth.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-mail.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/strfuncs.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-rcpt.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-rset.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-noop.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-quit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-vrfy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-server-cmd-xclient.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-smtp/smtp-parser.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/istream-dot.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/message-address.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/rfc822-parser.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/message-date.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/rfc822-parser.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/time-util.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/master-service.c ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/byteorder.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/master-service-ssl.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/master-service-ssl-settings.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/syslog-util.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/guid.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/master-admin-client.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-master/master-instance.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-ssl-iostream/iostream-ssl.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-ssl-iostream/iostream-ssl-context-cache.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/strescape.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-settings/settings.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-settings/settings-parser.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-test/fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/array.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/base64.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/buffer.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/buffer.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/connection.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/data-stack.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/env-util.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/event-filter.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/event-filter-lexer.l ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/event-filter-lexer.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/event-filter-parser.y ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/event-log.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/lib-event-private.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/fd-util.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/file-dotlock.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/hash.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/hex-binary.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/home-expand.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/imem.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ipwd.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/iostream.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/iostream-pump.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-chain.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-data.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-failure-at.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-file.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-limit.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-rawlog.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-sized.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-unix.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ioloop.c ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ioloop-notify-inotify.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ioloop-epoll.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/lib.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/lib-event.c ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/lib-signals.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/memarea.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/mempool.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/mempool-alloconly.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/mempool-datastack.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/mempool-system.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/mempool-unsafe-datastack.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/module-dir.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ostream.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ostream-buffer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ostream-file.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ostream-rawlog.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ostream-unix.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/path-util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/primes.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/process-title.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/priorityq.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/randgen.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/rand.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/restrict-access.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/safe-memset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/safe-mkstemp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/sendfile-util.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/sha1.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/sleep.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/str.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/str-sanitize.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/str-parse.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/strescape.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/strfuncs.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/strnum.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/time-util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/utc-offset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/utc-mktime.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/var-expand.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/var-expand-if.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/wildcard-match.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/write-full.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/backtrace-string.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/bits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/bits.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/cpu-count.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/eacces-error.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/fdpass.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/hash-method.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ioloop-iolist.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/ioloop-notify-fd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/md4.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/md5.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/hmac.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/pkcs5.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/sha2.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/sha3.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/hmac.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-json/json-parser.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-json/fuzz-json-istream.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-json/json-types.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-json/json-tree.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-json/json-tree.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-json/json-istream.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-json/json-syntax.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-test/test-istream.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-seekable.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/read-full.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib/istream-concat.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/fuzz-imap-utf7.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/imap-utf7.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/imap-envelope.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/fuzz-imap-bodystructure.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/imap-bodystructure.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/imap-parser.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/imap-quote.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-imap/imap-arg.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/message-part.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/fuzz-message-parser.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/message-parser.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/message-size.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/rfc2231-parser.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dovecot/src/lib-mail/message-header-parser.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:39.770 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:40.039 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-06-11 10:16:40.041 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/659 files][ 0.0 B/889.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/659 files][ 0.0 B/889.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/659 files][ 0.0 B/889.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/659 files][ 0.0 B/889.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/659 files][ 1.8 MiB/889.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/659 files][ 6.4 MiB/889.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/659 files][ 6.9 MiB/889.6 MiB] 0% Done / [1/659 files][ 11.8 MiB/889.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/659 files][ 14.9 MiB/889.6 MiB] 1% Done / [2/659 files][ 15.9 MiB/889.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/659 files][ 16.2 MiB/889.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/659 files][ 17.7 MiB/889.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/659 files][ 18.5 MiB/889.6 MiB] 2% Done / [3/659 files][ 18.5 MiB/889.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/659 files][ 19.3 MiB/889.6 MiB] 2% Done / [4/659 files][ 20.6 MiB/889.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [5/659 files][ 22.4 MiB/889.6 MiB] 2% Done / [5/659 files][ 22.4 MiB/889.6 MiB] 2% Done / [6/659 files][ 29.6 MiB/889.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/659 files][ 29.6 MiB/889.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/659 files][ 29.6 MiB/889.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/659 files][ 29.6 MiB/889.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/659 files][ 29.9 MiB/889.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/659 files][ 29.9 MiB/889.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [6/659 files][ 30.2 MiB/889.6 MiB] 3% Done / [7/659 files][ 37.0 MiB/889.6 MiB] 4% Done / [8/659 files][ 37.0 MiB/889.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/659 files][ 39.1 MiB/889.6 MiB] 4% Done / [9/659 files][ 41.6 MiB/889.6 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/659 files][ 45.5 MiB/889.6 MiB] 5% Done - [10/659 files][ 46.0 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 46.5 MiB/889.6 MiB] 5% Done - [10/659 files][ 46.5 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 47.0 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [10/659 files][ 47.0 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 47.3 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 47.8 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 48.3 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 48.6 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 49.1 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 49.6 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [10/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/659 files][ 50.4 MiB/889.6 MiB] 5% Done - [11/659 files][ 50.4 MiB/889.6 MiB] 5% Done - [12/659 files][ 50.4 MiB/889.6 MiB] 5% Done - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done - [13/659 files][ 50.4 MiB/889.6 MiB] 5% Done - [14/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 50.4 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [14/659 files][ 50.6 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 51.6 MiB/889.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [14/659 files][ 56.3 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 57.8 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 58.8 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 60.3 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 60.8 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/659 files][ 61.6 MiB/889.6 MiB] 6% Done - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-smtp-server.covreport [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.6 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/659 files][ 61.7 MiB/889.6 MiB] 6% Done - [15/659 files][ 61.7 MiB/889.6 MiB] 6% Done - [16/659 files][ 61.7 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 61.7 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 61.7 MiB/889.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [16/659 files][ 63.5 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 64.0 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 64.2 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 64.5 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 64.8 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 65.0 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/659 files][ 65.2 MiB/889.6 MiB] 7% Done - [17/659 files][ 65.2 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/659 files][ 65.4 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/659 files][ 65.4 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/659 files][ 65.4 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/659 files][ 65.7 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/659 files][ 65.7 MiB/889.6 MiB] 7% Done - [18/659 files][ 65.9 MiB/889.6 MiB] 7% Done - [18/659 files][ 65.9 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/659 files][ 65.9 MiB/889.6 MiB] 7% Done - [19/659 files][ 67.0 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/659 files][ 67.2 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/659 files][ 68.3 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/659 files][ 68.3 MiB/889.6 MiB] 7% Done - [19/659 files][ 68.3 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/659 files][ 68.5 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/659 files][ 69.0 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/659 files][ 69.8 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/659 files][ 70.6 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/659 files][ 70.8 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/659 files][ 71.1 MiB/889.6 MiB] 7% Done - [20/659 files][ 71.1 MiB/889.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-utf7_colormap.png [Content-Type=image/png]... Step #8: - [20/659 files][ 71.4 MiB/889.6 MiB] 8% Done - [20/659 files][ 71.4 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/659 files][ 71.4 MiB/889.6 MiB] 8% Done - [20/659 files][ 71.4 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/659 files][ 71.4 MiB/889.6 MiB] 8% Done - [20/659 files][ 71.6 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/659 files][ 71.6 MiB/889.6 MiB] 8% Done - [21/659 files][ 71.6 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 71.6 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 71.6 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 71.6 MiB/889.6 MiB] 8% Done - [21/659 files][ 71.6 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 71.9 MiB/889.6 MiB] 8% Done - [21/659 files][ 71.9 MiB/889.6 MiB] 8% Done - [21/659 files][ 71.9 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [21/659 files][ 71.9 MiB/889.6 MiB] 8% Done - [21/659 files][ 71.9 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 71.9 MiB/889.6 MiB] 8% Done - [21/659 files][ 71.9 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-message-parser_colormap.png [Content-Type=image/png]... Step #8: - [21/659 files][ 72.1 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 72.1 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 72.1 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 72.1 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 72.7 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 72.9 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 73.4 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 73.7 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 74.0 MiB/889.6 MiB] 8% Done - [21/659 files][ 74.0 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 74.2 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 74.7 MiB/889.6 MiB] 8% Done - [21/659 files][ 74.7 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 75.0 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/659 files][ 75.2 MiB/889.6 MiB] 8% Done - [21/659 files][ 75.2 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 77.0 MiB/889.6 MiB] 8% Done - [22/659 files][ 77.0 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 77.9 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 78.4 MiB/889.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 80.1 MiB/889.6 MiB] 9% Done - [22/659 files][ 80.6 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 81.7 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 82.2 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 82.5 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UtkWKr0VHK.data [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 82.8 MiB/889.6 MiB] 9% Done - [22/659 files][ 83.1 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 83.1 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 83.1 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [22/659 files][ 84.5 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 84.5 MiB/889.6 MiB] 9% Done - [22/659 files][ 84.7 MiB/889.6 MiB] 9% Done - [22/659 files][ 84.7 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-json-istream.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 85.5 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [22/659 files][ 86.3 MiB/889.6 MiB] 9% Done - [22/659 files][ 86.8 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 87.0 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 88.6 MiB/889.6 MiB] 9% Done - [22/659 files][ 88.6 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 88.8 MiB/889.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 89.4 MiB/889.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 89.9 MiB/889.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 90.6 MiB/889.6 MiB] 10% Done - [22/659 files][ 91.7 MiB/889.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/659 files][ 91.7 MiB/889.6 MiB] 10% Done - [22/659 files][ 91.9 MiB/889.6 MiB] 10% Done - [22/659 files][ 92.7 MiB/889.6 MiB] 10% Done - [23/659 files][ 93.0 MiB/889.6 MiB] 10% Done - [23/659 files][ 93.0 MiB/889.6 MiB] 10% Done - [23/659 files][ 93.2 MiB/889.6 MiB] 10% Done - [23/659 files][ 93.2 MiB/889.6 MiB] 10% Done - [24/659 files][ 94.8 MiB/889.6 MiB] 10% Done - [24/659 files][ 96.1 MiB/889.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/659 files][100.4 MiB/889.6 MiB] 11% Done - [25/659 files][102.1 MiB/889.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/659 files][103.6 MiB/889.6 MiB] 11% Done - [26/659 files][106.0 MiB/889.6 MiB] 11% Done - [27/659 files][107.3 MiB/889.6 MiB] 12% Done - [28/659 files][116.9 MiB/889.6 MiB] 13% Done - [29/659 files][119.5 MiB/889.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [29/659 files][120.3 MiB/889.6 MiB] 13% Done - [30/659 files][121.6 MiB/889.6 MiB] 13% Done - [31/659 files][122.1 MiB/889.6 MiB] 13% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/659 files][124.4 MiB/889.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/659 files][124.9 MiB/889.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/659 files][128.0 MiB/889.6 MiB] 14% Done \ [31/659 files][128.2 MiB/889.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/659 files][129.2 MiB/889.6 MiB] 14% Done \ [32/659 files][130.0 MiB/889.6 MiB] 14% Done \ [33/659 files][132.8 MiB/889.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/659 files][133.1 MiB/889.6 MiB] 14% Done \ [34/659 files][133.6 MiB/889.6 MiB] 15% Done \ [35/659 files][144.3 MiB/889.6 MiB] 16% Done \ [36/659 files][144.6 MiB/889.6 MiB] 16% Done \ [37/659 files][144.8 MiB/889.6 MiB] 16% Done \ [38/659 files][145.1 MiB/889.6 MiB] 16% Done \ [39/659 files][145.6 MiB/889.6 MiB] 16% Done \ [40/659 files][146.6 MiB/889.6 MiB] 16% Done \ [41/659 files][150.1 MiB/889.6 MiB] 16% Done \ [42/659 files][151.4 MiB/889.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/659 files][153.2 MiB/889.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/659 files][154.2 MiB/889.6 MiB] 17% Done \ [43/659 files][155.0 MiB/889.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/659 files][156.8 MiB/889.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/659 files][158.6 MiB/889.6 MiB] 17% Done \ [44/659 files][159.7 MiB/889.6 MiB] 17% Done \ [45/659 files][161.7 MiB/889.6 MiB] 18% Done \ [46/659 files][162.2 MiB/889.6 MiB] 18% Done \ [47/659 files][164.6 MiB/889.6 MiB] 18% Done \ [48/659 files][165.9 MiB/889.6 MiB] 18% Done \ [49/659 files][167.5 MiB/889.6 MiB] 18% Done \ [50/659 files][168.3 MiB/889.6 MiB] 18% Done \ [51/659 files][168.6 MiB/889.6 MiB] 18% Done \ [52/659 files][168.6 MiB/889.6 MiB] 18% Done \ [53/659 files][168.6 MiB/889.6 MiB] 18% Done \ [54/659 files][169.1 MiB/889.6 MiB] 19% Done \ [55/659 files][169.1 MiB/889.6 MiB] 19% Done \ [56/659 files][169.1 MiB/889.6 MiB] 19% Done \ [57/659 files][169.6 MiB/889.6 MiB] 19% Done \ [58/659 files][171.6 MiB/889.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/659 files][179.3 MiB/889.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/659 files][181.7 MiB/889.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/659 files][183.5 MiB/889.6 MiB] 20% Done \ [58/659 files][184.2 MiB/889.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/659 files][197.7 MiB/889.6 MiB] 22% Done \ [59/659 files][198.2 MiB/889.6 MiB] 22% Done \ [60/659 files][201.5 MiB/889.6 MiB] 22% Done \ [61/659 files][206.9 MiB/889.6 MiB] 23% Done \ [62/659 files][210.5 MiB/889.6 MiB] 23% Done \ [63/659 files][216.1 MiB/889.6 MiB] 24% Done \ [64/659 files][216.1 MiB/889.6 MiB] 24% Done \ [65/659 files][216.4 MiB/889.6 MiB] 24% Done \ [66/659 files][217.1 MiB/889.6 MiB] 24% Done \ [67/659 files][217.4 MiB/889.6 MiB] 24% Done \ [68/659 files][217.4 MiB/889.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [69/659 files][220.6 MiB/889.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [69/659 files][221.6 MiB/889.6 MiB] 24% Done \ [69/659 files][221.8 MiB/889.6 MiB] 24% Done \ [69/659 files][221.8 MiB/889.6 MiB] 24% Done \ [69/659 files][221.8 MiB/889.6 MiB] 24% Done \ [70/659 files][221.8 MiB/889.6 MiB] 24% Done \ [70/659 files][222.1 MiB/889.6 MiB] 24% Done \ [70/659 files][222.1 MiB/889.6 MiB] 24% Done \ [71/659 files][229.5 MiB/889.6 MiB] 25% Done \ [72/659 files][229.5 MiB/889.6 MiB] 25% Done \ [73/659 files][230.2 MiB/889.6 MiB] 25% Done \ [74/659 files][231.0 MiB/889.6 MiB] 25% Done \ [75/659 files][231.0 MiB/889.6 MiB] 25% Done \ [76/659 files][231.8 MiB/889.6 MiB] 26% Done \ [77/659 files][235.3 MiB/889.6 MiB] 26% Done \ [78/659 files][235.4 MiB/889.6 MiB] 26% Done \ [79/659 files][235.4 MiB/889.6 MiB] 26% Done \ [80/659 files][237.0 MiB/889.6 MiB] 26% Done \ [81/659 files][237.0 MiB/889.6 MiB] 26% Done \ [82/659 files][237.2 MiB/889.6 MiB] 26% Done \ [83/659 files][237.5 MiB/889.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [83/659 files][238.0 MiB/889.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [83/659 files][238.2 MiB/889.6 MiB] 26% Done \ [84/659 files][244.9 MiB/889.6 MiB] 27% Done \ [85/659 files][244.9 MiB/889.6 MiB] 27% Done \ [86/659 files][245.2 MiB/889.6 MiB] 27% Done \ [87/659 files][246.0 MiB/889.6 MiB] 27% Done \ [88/659 files][246.2 MiB/889.6 MiB] 27% Done \ [89/659 files][246.2 MiB/889.6 MiB] 27% Done \ [90/659 files][246.5 MiB/889.6 MiB] 27% Done \ [91/659 files][246.5 MiB/889.6 MiB] 27% Done \ [92/659 files][252.8 MiB/889.6 MiB] 28% Done | | [93/659 files][253.4 MiB/889.6 MiB] 28% Done | [94/659 files][253.4 MiB/889.6 MiB] 28% Done | [95/659 files][253.6 MiB/889.6 MiB] 28% Done | [96/659 files][257.8 MiB/889.6 MiB] 28% Done | [97/659 files][266.1 MiB/889.6 MiB] 29% Done | [98/659 files][266.3 MiB/889.6 MiB] 29% Done | [99/659 files][268.4 MiB/889.6 MiB] 30% Done | [100/659 files][268.4 MiB/889.6 MiB] 30% Done | [101/659 files][268.4 MiB/889.6 MiB] 30% Done | [102/659 files][276.1 MiB/889.6 MiB] 31% Done | [103/659 files][279.2 MiB/889.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [104/659 files][280.5 MiB/889.6 MiB] 31% Done | [105/659 files][281.5 MiB/889.6 MiB] 31% Done | [106/659 files][282.0 MiB/889.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [107/659 files][283.7 MiB/889.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [107/659 files][287.6 MiB/889.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM0vvmOUGo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [108/659 files][291.7 MiB/889.6 MiB] 32% Done | [109/659 files][292.2 MiB/889.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [109/659 files][295.9 MiB/889.6 MiB] 33% Done | [109/659 files][298.5 MiB/889.6 MiB] 33% Done | [109/659 files][299.4 MiB/889.6 MiB] 33% Done | [110/659 files][299.9 MiB/889.6 MiB] 33% Done | [110/659 files][300.2 MiB/889.6 MiB] 33% Done | [110/659 files][301.2 MiB/889.6 MiB] 33% Done | [110/659 files][301.8 MiB/889.6 MiB] 33% Done | [110/659 files][301.8 MiB/889.6 MiB] 33% Done | [110/659 files][303.6 MiB/889.6 MiB] 34% Done | [110/659 files][304.3 MiB/889.6 MiB] 34% Done | [111/659 files][305.6 MiB/889.6 MiB] 34% Done | [111/659 files][306.6 MiB/889.6 MiB] 34% Done | [112/659 files][308.1 MiB/889.6 MiB] 34% Done | [113/659 files][308.3 MiB/889.6 MiB] 34% Done | [114/659 files][308.4 MiB/889.6 MiB] 34% Done | [115/659 files][308.4 MiB/889.6 MiB] 34% Done | [116/659 files][308.4 MiB/889.6 MiB] 34% Done | [117/659 files][310.8 MiB/889.6 MiB] 34% Done | [118/659 files][313.9 MiB/889.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [119/659 files][314.8 MiB/889.6 MiB] 35% Done | [120/659 files][316.4 MiB/889.6 MiB] 35% Done | [121/659 files][316.4 MiB/889.6 MiB] 35% Done | [122/659 files][320.0 MiB/889.6 MiB] 35% Done | [123/659 files][320.0 MiB/889.6 MiB] 35% Done | [124/659 files][320.5 MiB/889.6 MiB] 36% Done | [125/659 files][322.1 MiB/889.6 MiB] 36% Done | [125/659 files][328.3 MiB/889.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [126/659 files][334.8 MiB/889.6 MiB] 37% Done | [127/659 files][336.5 MiB/889.6 MiB] 37% Done | [128/659 files][343.8 MiB/889.6 MiB] 38% Done | [129/659 files][344.0 MiB/889.6 MiB] 38% Done | [130/659 files][344.5 MiB/889.6 MiB] 38% Done | [131/659 files][345.3 MiB/889.6 MiB] 38% Done | [132/659 files][347.0 MiB/889.6 MiB] 39% Done | [133/659 files][347.0 MiB/889.6 MiB] 39% Done | [134/659 files][348.7 MiB/889.6 MiB] 39% Done | [135/659 files][349.0 MiB/889.6 MiB] 39% Done | [136/659 files][349.7 MiB/889.6 MiB] 39% Done | [137/659 files][349.7 MiB/889.6 MiB] 39% Done | [138/659 files][349.7 MiB/889.6 MiB] 39% Done | [139/659 files][349.7 MiB/889.6 MiB] 39% Done | [140/659 files][349.7 MiB/889.6 MiB] 39% Done | [141/659 files][350.0 MiB/889.6 MiB] 39% Done | [142/659 files][350.0 MiB/889.6 MiB] 39% Done | [142/659 files][350.2 MiB/889.6 MiB] 39% Done | [142/659 files][350.8 MiB/889.6 MiB] 39% Done | [143/659 files][350.8 MiB/889.6 MiB] 39% Done | [143/659 files][351.5 MiB/889.6 MiB] 39% Done | [143/659 files][351.8 MiB/889.6 MiB] 39% Done | [143/659 files][352.5 MiB/889.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [143/659 files][352.8 MiB/889.6 MiB] 39% Done | [144/659 files][353.8 MiB/889.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-utf7.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [145/659 files][367.7 MiB/889.6 MiB] 41% Done | [146/659 files][369.1 MiB/889.6 MiB] 41% Done | [147/659 files][372.6 MiB/889.6 MiB] 41% Done | [148/659 files][377.2 MiB/889.6 MiB] 42% Done | [149/659 files][377.2 MiB/889.6 MiB] 42% Done | [150/659 files][377.5 MiB/889.6 MiB] 42% Done | [151/659 files][378.0 MiB/889.6 MiB] 42% Done | [151/659 files][381.7 MiB/889.6 MiB] 42% Done | [152/659 files][382.2 MiB/889.6 MiB] 42% Done | [152/659 files][386.6 MiB/889.6 MiB] 43% Done | [152/659 files][389.8 MiB/889.6 MiB] 43% Done | [153/659 files][390.4 MiB/889.6 MiB] 43% Done | [154/659 files][391.3 MiB/889.6 MiB] 43% Done | [154/659 files][392.0 MiB/889.6 MiB] 44% Done | [154/659 files][392.6 MiB/889.6 MiB] 44% Done | [154/659 files][394.1 MiB/889.6 MiB] 44% Done | [155/659 files][395.4 MiB/889.6 MiB] 44% Done | [155/659 files][398.8 MiB/889.6 MiB] 44% Done | [156/659 files][400.8 MiB/889.6 MiB] 45% Done | [156/659 files][402.4 MiB/889.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [157/659 files][407.0 MiB/889.6 MiB] 45% Done | [158/659 files][407.0 MiB/889.6 MiB] 45% Done / / [159/659 files][410.5 MiB/889.6 MiB] 46% Done / [160/659 files][410.7 MiB/889.6 MiB] 46% Done / [161/659 files][411.0 MiB/889.6 MiB] 46% Done / [162/659 files][411.0 MiB/889.6 MiB] 46% Done / [163/659 files][411.2 MiB/889.6 MiB] 46% Done / [163/659 files][412.5 MiB/889.6 MiB] 46% Done / [164/659 files][415.8 MiB/889.6 MiB] 46% Done / [165/659 files][415.8 MiB/889.6 MiB] 46% Done / [166/659 files][415.8 MiB/889.6 MiB] 46% Done / [167/659 files][415.8 MiB/889.6 MiB] 46% Done / [168/659 files][415.8 MiB/889.6 MiB] 46% Done / [169/659 files][415.8 MiB/889.6 MiB] 46% Done / [170/659 files][415.8 MiB/889.6 MiB] 46% Done / [171/659 files][415.8 MiB/889.6 MiB] 46% Done / [172/659 files][423.6 MiB/889.6 MiB] 47% Done / [173/659 files][423.8 MiB/889.6 MiB] 47% Done / [174/659 files][427.7 MiB/889.6 MiB] 48% Done / [175/659 files][428.2 MiB/889.6 MiB] 48% Done / [176/659 files][429.5 MiB/889.6 MiB] 48% Done / [177/659 files][432.6 MiB/889.6 MiB] 48% Done / [178/659 files][433.8 MiB/889.6 MiB] 48% Done / [179/659 files][433.8 MiB/889.6 MiB] 48% Done / [180/659 files][433.8 MiB/889.6 MiB] 48% Done / [181/659 files][433.8 MiB/889.6 MiB] 48% Done / [182/659 files][433.8 MiB/889.6 MiB] 48% Done / [183/659 files][436.9 MiB/889.6 MiB] 49% Done / [184/659 files][444.0 MiB/889.6 MiB] 49% Done / [185/659 files][444.3 MiB/889.6 MiB] 49% Done / [186/659 files][444.8 MiB/889.6 MiB] 49% Done / [187/659 files][445.6 MiB/889.6 MiB] 50% Done / [188/659 files][458.2 MiB/889.6 MiB] 51% Done / [189/659 files][464.4 MiB/889.6 MiB] 52% Done / [190/659 files][464.9 MiB/889.6 MiB] 52% Done / [191/659 files][467.7 MiB/889.6 MiB] 52% Done / [192/659 files][492.9 MiB/889.6 MiB] 55% Done / [193/659 files][493.4 MiB/889.6 MiB] 55% Done / [194/659 files][493.4 MiB/889.6 MiB] 55% Done / [195/659 files][499.3 MiB/889.6 MiB] 56% Done / [196/659 files][501.1 MiB/889.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [196/659 files][501.4 MiB/889.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [196/659 files][502.4 MiB/889.6 MiB] 56% Done / [196/659 files][502.6 MiB/889.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [196/659 files][503.9 MiB/889.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [196/659 files][505.2 MiB/889.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [196/659 files][506.2 MiB/889.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [196/659 files][506.8 MiB/889.6 MiB] 56% Done / [197/659 files][508.8 MiB/889.6 MiB] 57% Done / [198/659 files][509.1 MiB/889.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [198/659 files][511.7 MiB/889.6 MiB] 57% Done / [198/659 files][511.7 MiB/889.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [198/659 files][515.3 MiB/889.6 MiB] 57% Done / [199/659 files][518.1 MiB/889.6 MiB] 58% Done / [200/659 files][518.6 MiB/889.6 MiB] 58% Done / [201/659 files][518.6 MiB/889.6 MiB] 58% Done / [202/659 files][527.0 MiB/889.6 MiB] 59% Done / [203/659 files][527.3 MiB/889.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [204/659 files][532.0 MiB/889.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [204/659 files][532.8 MiB/889.6 MiB] 59% Done / [204/659 files][533.0 MiB/889.6 MiB] 59% Done / [205/659 files][536.6 MiB/889.6 MiB] 60% Done / [206/659 files][560.2 MiB/889.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [207/659 files][581.4 MiB/889.6 MiB] 65% Done / [208/659 files][581.4 MiB/889.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [209/659 files][582.2 MiB/889.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [210/659 files][583.0 MiB/889.6 MiB] 65% Done / [210/659 files][584.0 MiB/889.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [210/659 files][585.3 MiB/889.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - - [210/659 files][587.4 MiB/889.6 MiB] 66% Done - [211/659 files][587.4 MiB/889.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [212/659 files][588.1 MiB/889.6 MiB] 66% Done - [212/659 files][588.4 MiB/889.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [212/659 files][589.9 MiB/889.6 MiB] 66% Done - [212/659 files][590.4 MiB/889.6 MiB] 66% Done - [212/659 files][590.4 MiB/889.6 MiB] 66% Done - [212/659 files][591.4 MiB/889.6 MiB] 66% Done - [213/659 files][592.3 MiB/889.6 MiB] 66% Done - [213/659 files][593.6 MiB/889.6 MiB] 66% Done - [214/659 files][595.4 MiB/889.6 MiB] 66% Done - [215/659 files][595.9 MiB/889.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [215/659 files][601.3 MiB/889.6 MiB] 67% Done - [215/659 files][601.3 MiB/889.6 MiB] 67% Done - [216/659 files][601.8 MiB/889.6 MiB] 67% Done - [217/659 files][602.8 MiB/889.6 MiB] 67% Done - [218/659 files][602.8 MiB/889.6 MiB] 67% Done - [219/659 files][603.1 MiB/889.6 MiB] 67% Done - [220/659 files][608.6 MiB/889.6 MiB] 68% Done - [221/659 files][608.6 MiB/889.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [221/659 files][611.1 MiB/889.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [222/659 files][612.3 MiB/889.6 MiB] 68% Done - [222/659 files][612.7 MiB/889.6 MiB] 68% Done - [223/659 files][614.5 MiB/889.6 MiB] 69% Done - [224/659 files][614.5 MiB/889.6 MiB] 69% Done - [225/659 files][619.5 MiB/889.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [226/659 files][622.9 MiB/889.6 MiB] 70% Done - [226/659 files][622.9 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [226/659 files][623.4 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [226/659 files][625.0 MiB/889.6 MiB] 70% Done - [226/659 files][625.0 MiB/889.6 MiB] 70% Done - [227/659 files][625.0 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [227/659 files][625.8 MiB/889.6 MiB] 70% Done - [227/659 files][625.8 MiB/889.6 MiB] 70% Done - [227/659 files][625.8 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-json-istream_colormap.png [Content-Type=image/png]... Step #8: - [227/659 files][627.0 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [227/659 files][627.0 MiB/889.6 MiB] 70% Done - [227/659 files][627.0 MiB/889.6 MiB] 70% Done - [227/659 files][627.0 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [228/659 files][627.3 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [229/659 files][628.1 MiB/889.6 MiB] 70% Done - [229/659 files][628.6 MiB/889.6 MiB] 70% Done - [230/659 files][628.8 MiB/889.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [230/659 files][628.8 MiB/889.6 MiB] 70% Done - [231/659 files][631.9 MiB/889.6 MiB] 71% Done - [231/659 files][631.9 MiB/889.6 MiB] 71% Done - [232/659 files][635.8 MiB/889.6 MiB] 71% Done - [233/659 files][636.6 MiB/889.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [233/659 files][637.8 MiB/889.6 MiB] 71% Done - [234/659 files][638.6 MiB/889.6 MiB] 71% Done - [235/659 files][642.4 MiB/889.6 MiB] 72% Done - [236/659 files][642.8 MiB/889.6 MiB] 72% Done - [237/659 files][647.2 MiB/889.6 MiB] 72% Done - [238/659 files][649.3 MiB/889.6 MiB] 72% Done - [239/659 files][649.5 MiB/889.6 MiB] 73% Done - [240/659 files][650.0 MiB/889.6 MiB] 73% Done - [241/659 files][650.0 MiB/889.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [241/659 files][652.1 MiB/889.6 MiB] 73% Done - [241/659 files][652.6 MiB/889.6 MiB] 73% Done - [241/659 files][652.6 MiB/889.6 MiB] 73% Done - [242/659 files][653.1 MiB/889.6 MiB] 73% Done - [243/659 files][653.9 MiB/889.6 MiB] 73% Done - [244/659 files][656.4 MiB/889.6 MiB] 73% Done - [245/659 files][656.7 MiB/889.6 MiB] 73% Done - [246/659 files][656.7 MiB/889.6 MiB] 73% Done - [247/659 files][657.2 MiB/889.6 MiB] 73% Done - [248/659 files][657.7 MiB/889.6 MiB] 73% Done - [249/659 files][657.7 MiB/889.6 MiB] 73% Done - [250/659 files][659.6 MiB/889.6 MiB] 74% Done - [251/659 files][662.2 MiB/889.6 MiB] 74% Done - [252/659 files][662.7 MiB/889.6 MiB] 74% Done - [253/659 files][669.7 MiB/889.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [253/659 files][670.7 MiB/889.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [253/659 files][672.4 MiB/889.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [253/659 files][672.7 MiB/889.6 MiB] 75% Done - [253/659 files][672.7 MiB/889.6 MiB] 75% Done - [254/659 files][672.7 MiB/889.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [254/659 files][672.7 MiB/889.6 MiB] 75% Done - [254/659 files][672.7 MiB/889.6 MiB] 75% Done - [255/659 files][672.7 MiB/889.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-message-parser.covreport [Content-Type=application/octet-stream]... Step #8: - [256/659 files][673.9 MiB/889.6 MiB] 75% Done - [256/659 files][673.9 MiB/889.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [256/659 files][673.9 MiB/889.6 MiB] 75% Done - [257/659 files][673.9 MiB/889.6 MiB] 75% Done - [258/659 files][677.7 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OmuTAY7W3.data [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-luuAZUvClD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [258/659 files][678.0 MiB/889.6 MiB] 76% Done \ \ [259/659 files][680.4 MiB/889.6 MiB] 76% Done \ [260/659 files][680.9 MiB/889.6 MiB] 76% Done \ [261/659 files][681.4 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [261/659 files][684.5 MiB/889.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-luuAZUvClD.data [Content-Type=application/octet-stream]... Step #8: \ [261/659 files][685.4 MiB/889.6 MiB] 77% Done \ [262/659 files][692.3 MiB/889.6 MiB] 77% Done \ [263/659 files][692.3 MiB/889.6 MiB] 77% Done \ [264/659 files][692.6 MiB/889.6 MiB] 77% Done \ [265/659 files][693.1 MiB/889.6 MiB] 77% Done \ [266/659 files][694.2 MiB/889.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [266/659 files][699.9 MiB/889.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [266/659 files][699.9 MiB/889.6 MiB] 78% Done \ [266/659 files][699.9 MiB/889.6 MiB] 78% Done \ [267/659 files][699.9 MiB/889.6 MiB] 78% Done \ [268/659 files][699.9 MiB/889.6 MiB] 78% Done \ [269/659 files][700.4 MiB/889.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [269/659 files][701.5 MiB/889.6 MiB] 78% Done \ [270/659 files][701.7 MiB/889.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [270/659 files][702.2 MiB/889.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [270/659 files][702.8 MiB/889.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [270/659 files][703.9 MiB/889.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [270/659 files][703.9 MiB/889.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [270/659 files][703.9 MiB/889.6 MiB] 79% Done \ [271/659 files][703.9 MiB/889.6 MiB] 79% Done \ [272/659 files][703.9 MiB/889.6 MiB] 79% Done \ [273/659 files][703.9 MiB/889.6 MiB] 79% Done \ [274/659 files][703.9 MiB/889.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [275/659 files][707.2 MiB/889.6 MiB] 79% Done \ [275/659 files][707.2 MiB/889.6 MiB] 79% Done \ [276/659 files][707.4 MiB/889.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-bodystructure_colormap.png [Content-Type=image/png]... Step #8: \ [276/659 files][708.2 MiB/889.6 MiB] 79% Done \ [276/659 files][708.7 MiB/889.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [276/659 files][709.3 MiB/889.6 MiB] 79% Done \ [276/659 files][709.3 MiB/889.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [276/659 files][710.6 MiB/889.6 MiB] 79% Done \ [277/659 files][712.4 MiB/889.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [277/659 files][719.1 MiB/889.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [277/659 files][721.7 MiB/889.6 MiB] 81% Done \ [278/659 files][722.2 MiB/889.6 MiB] 81% Done \ [278/659 files][722.2 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [278/659 files][723.2 MiB/889.6 MiB] 81% Done \ [278/659 files][724.3 MiB/889.6 MiB] 81% Done \ [278/659 files][724.6 MiB/889.6 MiB] 81% Done \ [279/659 files][724.6 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [279/659 files][724.6 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [279/659 files][724.6 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkO4d6BpJT.data [Content-Type=application/octet-stream]... Step #8: \ [279/659 files][724.6 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [279/659 files][724.6 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [279/659 files][724.6 MiB/889.6 MiB] 81% Done \ [280/659 files][724.6 MiB/889.6 MiB] 81% Done \ [281/659 files][724.6 MiB/889.6 MiB] 81% Done \ [282/659 files][725.4 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [282/659 files][725.9 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2OmuTAY7W3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [282/659 files][727.2 MiB/889.6 MiB] 81% Done \ [282/659 files][727.2 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [282/659 files][727.5 MiB/889.6 MiB] 81% Done \ [283/659 files][727.5 MiB/889.6 MiB] 81% Done \ [284/659 files][727.5 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkO4d6BpJT.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [284/659 files][728.0 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: \ [284/659 files][728.2 MiB/889.6 MiB] 81% Done \ [284/659 files][728.2 MiB/889.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [284/659 files][728.8 MiB/889.6 MiB] 81% Done \ [285/659 files][730.8 MiB/889.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [286/659 files][730.9 MiB/889.6 MiB] 82% Done \ [286/659 files][730.9 MiB/889.6 MiB] 82% Done \ [287/659 files][736.9 MiB/889.6 MiB] 82% Done \ [288/659 files][737.1 MiB/889.6 MiB] 82% Done \ [289/659 files][741.1 MiB/889.6 MiB] 83% Done \ [290/659 files][741.1 MiB/889.6 MiB] 83% Done \ [291/659 files][741.7 MiB/889.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [292/659 files][742.2 MiB/889.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [293/659 files][745.6 MiB/889.6 MiB] 83% Done \ [293/659 files][746.1 MiB/889.6 MiB] 83% Done \ [293/659 files][747.2 MiB/889.6 MiB] 83% Done \ [293/659 files][747.9 MiB/889.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-bodystructure.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [293/659 files][756.1 MiB/889.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [293/659 files][756.6 MiB/889.6 MiB] 85% Done \ [294/659 files][757.2 MiB/889.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [294/659 files][760.4 MiB/889.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-luuAZUvClD.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [295/659 files][762.2 MiB/889.6 MiB] 85% Done \ [296/659 files][762.2 MiB/889.6 MiB] 85% Done \ [296/659 files][764.1 MiB/889.6 MiB] 85% Done \ [296/659 files][764.4 MiB/889.6 MiB] 85% Done \ [296/659 files][766.2 MiB/889.6 MiB] 86% Done \ [297/659 files][766.2 MiB/889.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [298/659 files][767.5 MiB/889.6 MiB] 86% Done \ [298/659 files][768.8 MiB/889.6 MiB] 86% Done \ [299/659 files][770.1 MiB/889.6 MiB] 86% Done \ [299/659 files][770.1 MiB/889.6 MiB] 86% Done \ [299/659 files][770.7 MiB/889.6 MiB] 86% Done \ [299/659 files][775.0 MiB/889.6 MiB] 87% Done \ [299/659 files][775.0 MiB/889.6 MiB] 87% Done \ [300/659 files][775.8 MiB/889.6 MiB] 87% Done \ [301/659 files][777.2 MiB/889.6 MiB] 87% Done \ [302/659 files][779.8 MiB/889.6 MiB] 87% Done \ [303/659 files][780.5 MiB/889.6 MiB] 87% Done \ [304/659 files][780.5 MiB/889.6 MiB] 87% Done \ [305/659 files][780.5 MiB/889.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [306/659 files][781.1 MiB/889.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [306/659 files][782.1 MiB/889.6 MiB] 87% Done \ [307/659 files][782.1 MiB/889.6 MiB] 87% Done \ [307/659 files][782.4 MiB/889.6 MiB] 87% Done \ [308/659 files][785.8 MiB/889.6 MiB] 88% Done \ [309/659 files][789.1 MiB/889.6 MiB] 88% Done \ [310/659 files][798.9 MiB/889.6 MiB] 89% Done \ [311/659 files][803.9 MiB/889.6 MiB] 90% Done | | [312/659 files][814.2 MiB/889.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [312/659 files][815.8 MiB/889.6 MiB] 91% Done | [313/659 files][816.0 MiB/889.6 MiB] 91% Done | [314/659 files][816.0 MiB/889.6 MiB] 91% Done | [314/659 files][816.0 MiB/889.6 MiB] 91% Done | [315/659 files][816.0 MiB/889.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [315/659 files][816.0 MiB/889.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [316/659 files][816.5 MiB/889.6 MiB] 91% Done | [316/659 files][816.5 MiB/889.6 MiB] 91% Done | [316/659 files][816.5 MiB/889.6 MiB] 91% Done | [316/659 files][817.3 MiB/889.6 MiB] 91% Done | [317/659 files][820.2 MiB/889.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [317/659 files][821.5 MiB/889.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM0vvmOUGo.data [Content-Type=application/octet-stream]... Step #8: | [317/659 files][821.8 MiB/889.6 MiB] 92% Done | [317/659 files][821.8 MiB/889.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [317/659 files][822.5 MiB/889.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [317/659 files][822.8 MiB/889.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [317/659 files][823.0 MiB/889.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UtkWKr0VHK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [317/659 files][823.3 MiB/889.6 MiB] 92% Done | [318/659 files][824.6 MiB/889.6 MiB] 92% Done | [319/659 files][824.8 MiB/889.6 MiB] 92% Done | [320/659 files][825.4 MiB/889.6 MiB] 92% Done | [321/659 files][838.0 MiB/889.6 MiB] 94% Done | [322/659 files][838.2 MiB/889.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [323/659 files][840.3 MiB/889.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [323/659 files][842.0 MiB/889.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [323/659 files][843.5 MiB/889.6 MiB] 94% Done | [323/659 files][845.6 MiB/889.6 MiB] 95% Done | [324/659 files][846.7 MiB/889.6 MiB] 95% Done | [325/659 files][847.2 MiB/889.6 MiB] 95% Done | [326/659 files][855.5 MiB/889.6 MiB] 96% Done | [327/659 files][857.3 MiB/889.6 MiB] 96% Done | [328/659 files][857.3 MiB/889.6 MiB] 96% Done | [329/659 files][857.3 MiB/889.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [329/659 files][860.4 MiB/889.6 MiB] 96% Done | [329/659 files][860.8 MiB/889.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-smtp-server_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [329/659 files][861.6 MiB/889.6 MiB] 96% Done | [329/659 files][861.6 MiB/889.6 MiB] 96% Done | [330/659 files][861.8 MiB/889.6 MiB] 96% Done | [331/659 files][861.8 MiB/889.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [331/659 files][861.8 MiB/889.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [332/659 files][861.8 MiB/889.6 MiB] 96% Done | [332/659 files][861.8 MiB/889.6 MiB] 96% Done | [333/659 files][861.8 MiB/889.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [333/659 files][861.8 MiB/889.6 MiB] 96% Done | [334/659 files][861.8 MiB/889.6 MiB] 96% Done | [335/659 files][861.8 MiB/889.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [335/659 files][863.6 MiB/889.6 MiB] 97% Done | [335/659 files][863.6 MiB/889.6 MiB] 97% Done | [336/659 files][864.1 MiB/889.6 MiB] 97% Done | [337/659 files][865.4 MiB/889.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: | [337/659 files][866.2 MiB/889.6 MiB] 97% Done | [337/659 files][866.2 MiB/889.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: | [337/659 files][867.2 MiB/889.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [338/659 files][868.2 MiB/889.6 MiB] 97% Done | [339/659 files][868.5 MiB/889.6 MiB] 97% Done | [340/659 files][868.8 MiB/889.6 MiB] 97% Done | [341/659 files][869.8 MiB/889.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: | [341/659 files][870.3 MiB/889.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [341/659 files][872.4 MiB/889.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [342/659 files][873.9 MiB/889.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: | [342/659 files][875.7 MiB/889.6 MiB] 98% Done | [342/659 files][878.0 MiB/889.6 MiB] 98% Done | [342/659 files][881.4 MiB/889.6 MiB] 99% Done | [343/659 files][883.5 MiB/889.6 MiB] 99% Done | [344/659 files][884.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: | [344/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [344/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/cpu-set.h [Content-Type=text/x-chdr]... Step #8: | [344/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/getopt_ext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: | [344/659 files][887.1 MiB/889.6 MiB] 99% Done | [344/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [344/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [344/659 files][887.1 MiB/889.6 MiB] 99% Done | [344/659 files][887.1 MiB/889.6 MiB] 99% Done | [345/659 files][887.1 MiB/889.6 MiB] 99% Done | [346/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [347/659 files][887.1 MiB/889.6 MiB] 99% Done | [348/659 files][887.1 MiB/889.6 MiB] 99% Done | [348/659 files][887.1 MiB/889.6 MiB] 99% Done | [349/659 files][887.1 MiB/889.6 MiB] 99% Done | [350/659 files][887.1 MiB/889.6 MiB] 99% Done | [351/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [351/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [351/659 files][887.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [351/659 files][887.2 MiB/889.6 MiB] 99% Done | [352/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [352/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [352/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [352/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [352/659 files][887.2 MiB/889.6 MiB] 99% Done | [353/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [353/659 files][887.2 MiB/889.6 MiB] 99% Done | [354/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: | [355/659 files][887.2 MiB/889.6 MiB] 99% Done | [355/659 files][887.2 MiB/889.6 MiB] 99% Done | [356/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: | [356/659 files][887.2 MiB/889.6 MiB] 99% Done | [357/659 files][887.2 MiB/889.6 MiB] 99% Done | [358/659 files][887.2 MiB/889.6 MiB] 99% Done | [359/659 files][887.2 MiB/889.6 MiB] 99% Done | [360/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: | [360/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [360/659 files][887.2 MiB/889.6 MiB] 99% Done | [361/659 files][887.2 MiB/889.6 MiB] 99% Done | [362/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [362/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: | [363/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: | [363/659 files][887.2 MiB/889.6 MiB] 99% Done | [364/659 files][887.2 MiB/889.6 MiB] 99% Done | [364/659 files][887.2 MiB/889.6 MiB] 99% Done | [364/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: | [364/659 files][887.2 MiB/889.6 MiB] 99% Done | [364/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/inotify.h [Content-Type=text/x-chdr]... Step #8: | [364/659 files][887.2 MiB/889.6 MiB] 99% Done | [365/659 files][887.2 MiB/889.6 MiB] 99% Done | [366/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [366/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: | [366/659 files][887.2 MiB/889.6 MiB] 99% Done | [367/659 files][887.2 MiB/889.6 MiB] 99% Done | [368/659 files][887.2 MiB/889.6 MiB] 99% Done | [369/659 files][887.2 MiB/889.6 MiB] 99% Done | [370/659 files][887.2 MiB/889.6 MiB] 99% Done | [371/659 files][887.2 MiB/889.6 MiB] 99% Done | [372/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-date.c [Content-Type=text/x-csrc]... Step #8: | [372/659 files][887.2 MiB/889.6 MiB] 99% Done | [373/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/rfc822-parser.c [Content-Type=text/x-csrc]... Step #8: | [373/659 files][887.2 MiB/889.6 MiB] 99% Done | [373/659 files][887.2 MiB/889.6 MiB] 99% Done | [374/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/rfc822-parser.h [Content-Type=text/x-chdr]... Step #8: | [374/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-size.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [374/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-address.h [Content-Type=text/x-chdr]... Step #8: | [374/659 files][887.2 MiB/889.6 MiB] 99% Done | [374/659 files][887.2 MiB/889.6 MiB] 99% Done | [375/659 files][887.2 MiB/889.6 MiB] 99% Done | [376/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-part.c [Content-Type=text/x-csrc]... Step #8: | [377/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-parser.h [Content-Type=text/x-chdr]... Step #8: | [377/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-header-parser.c [Content-Type=text/x-csrc]... Step #8: | [377/659 files][887.2 MiB/889.6 MiB] 99% Done | [377/659 files][887.2 MiB/889.6 MiB] 99% Done | [378/659 files][887.2 MiB/889.6 MiB] 99% Done | [379/659 files][887.2 MiB/889.6 MiB] 99% Done | [380/659 files][887.2 MiB/889.6 MiB] 99% Done | [381/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-address.c [Content-Type=text/x-csrc]... Step #8: | [381/659 files][887.2 MiB/889.6 MiB] 99% Done | [381/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-part-data.h [Content-Type=text/x-chdr]... Step #8: | [381/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-parser.c [Content-Type=text/x-csrc]... Step #8: | [382/659 files][887.2 MiB/889.6 MiB] 99% Done | [383/659 files][887.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/fuzz-message-parser.c [Content-Type=text/x-csrc]... Step #8: | [384/659 files][887.2 MiB/889.6 MiB] 99% Done | [384/659 files][887.2 MiB/889.6 MiB] 99% Done | [385/659 files][887.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-parser-private.h [Content-Type=text/x-chdr]... Step #8: | [385/659 files][887.3 MiB/889.6 MiB] 99% Done | [385/659 files][887.3 MiB/889.6 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-part.h [Content-Type=text/x-chdr]... Step #8: / [385/659 files][887.3 MiB/889.6 MiB] 99% Done / [386/659 files][887.3 MiB/889.6 MiB] 99% Done / [387/659 files][887.3 MiB/889.6 MiB] 99% Done / [388/659 files][887.3 MiB/889.6 MiB] 99% Done / [389/659 files][887.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-header-parser.h [Content-Type=text/x-chdr]... Step #8: / [389/659 files][887.3 MiB/889.6 MiB] 99% Done / [390/659 files][887.4 MiB/889.6 MiB] 99% Done / [391/659 files][887.4 MiB/889.6 MiB] 99% Done / [392/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/rfc2231-parser.c [Content-Type=text/x-csrc]... Step #8: / [392/659 files][887.4 MiB/889.6 MiB] 99% Done / [393/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/istream-dot.c [Content-Type=text/x-csrc]... Step #8: / [393/659 files][887.4 MiB/889.6 MiB] 99% Done / [394/659 files][887.4 MiB/889.6 MiB] 99% Done / [395/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-admin-client.c [Content-Type=text/x-csrc]... Step #8: / [395/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-instance.h [Content-Type=text/x-chdr]... Step #8: / [395/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-ssl.c [Content-Type=text/x-csrc]... Step #8: / [395/659 files][887.4 MiB/889.6 MiB] 99% Done / [396/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/stats-client.h [Content-Type=text/x-chdr]... Step #8: / [396/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/syslog-util.h [Content-Type=text/x-chdr]... Step #8: / [396/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-ssl-settings.h [Content-Type=text/x-chdr]... Step #8: / [397/659 files][887.4 MiB/889.6 MiB] 99% Done / [397/659 files][887.4 MiB/889.6 MiB] 99% Done / [398/659 files][887.4 MiB/889.6 MiB] 99% Done / [399/659 files][887.4 MiB/889.6 MiB] 99% Done / [400/659 files][887.4 MiB/889.6 MiB] 99% Done / [401/659 files][887.4 MiB/889.6 MiB] 99% Done / [402/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-interface.h [Content-Type=text/x-chdr]... Step #8: / [402/659 files][887.4 MiB/889.6 MiB] 99% Done / [403/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-private.h [Content-Type=text/x-chdr]... Step #8: / [403/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/stats-client.c [Content-Type=text/x-csrc]... Step #8: / [403/659 files][887.4 MiB/889.6 MiB] 99% Done / [404/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-admin-client.h [Content-Type=text/x-chdr]... Step #8: / [404/659 files][887.4 MiB/889.6 MiB] 99% Done / [405/659 files][887.4 MiB/889.6 MiB] 99% Done / [406/659 files][887.4 MiB/889.6 MiB] 99% Done / [407/659 files][887.4 MiB/889.6 MiB] 99% Done / [408/659 files][887.4 MiB/889.6 MiB] 99% Done / [409/659 files][887.4 MiB/889.6 MiB] 99% Done / [410/659 files][887.4 MiB/889.6 MiB] 99% Done / [411/659 files][887.4 MiB/889.6 MiB] 99% Done / [412/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-haproxy.c [Content-Type=text/x-csrc]... Step #8: / [412/659 files][887.4 MiB/889.6 MiB] 99% Done / [413/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service.c [Content-Type=text/x-csrc]... Step #8: / [413/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-instance.c [Content-Type=text/x-csrc]... Step #8: / [413/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/syslog-util.c [Content-Type=text/x-csrc]... Step #8: / [413/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service.h [Content-Type=text/x-chdr]... Step #8: / [413/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-settings.h [Content-Type=text/x-chdr]... Step #8: / [413/659 files][887.4 MiB/889.6 MiB] 99% Done / [414/659 files][887.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-ssl-settings.c [Content-Type=text/x-csrc]... Step #8: / [414/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-ssl-iostream/iostream-ssl-private.h [Content-Type=text/x-chdr]... Step #8: / [415/659 files][887.5 MiB/889.6 MiB] 99% Done / [415/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-ssl-iostream/iostream-ssl.c [Content-Type=text/x-csrc]... Step #8: / [415/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-ssl-iostream/iostream-ssl-context-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-test/fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [415/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-ssl-iostream/iostream-ssl.h [Content-Type=text/x-chdr]... Step #8: / [415/659 files][887.5 MiB/889.6 MiB] 99% Done / [415/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-test/fuzzer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-test/test-istream.c [Content-Type=text/x-csrc]... Step #8: / [415/659 files][887.5 MiB/889.6 MiB] 99% Done / [415/659 files][887.5 MiB/889.6 MiB] 99% Done / [416/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server.h [Content-Type=text/x-chdr]... Step #8: / [416/659 files][887.5 MiB/889.6 MiB] 99% Done / [416/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-common.c [Content-Type=text/x-csrc]... Step #8: / [416/659 files][887.5 MiB/889.6 MiB] 99% Done / [417/659 files][887.5 MiB/889.6 MiB] 99% Done / [418/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-rcpt.c [Content-Type=text/x-csrc]... Step #8: / [418/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-noop.c [Content-Type=text/x-csrc]... Step #8: / [419/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server.c [Content-Type=text/x-csrc]... Step #8: / [419/659 files][887.5 MiB/889.6 MiB] 99% Done / [419/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-command.h [Content-Type=text/x-chdr]... Step #8: / [420/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-reply.c [Content-Type=text/x-csrc]... Step #8: / [420/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-command-parser.h [Content-Type=text/x-chdr]... Step #8: / [421/659 files][887.5 MiB/889.6 MiB] 99% Done / [421/659 files][887.5 MiB/889.6 MiB] 99% Done / [421/659 files][887.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-parser.c [Content-Type=text/x-csrc]... Step #8: / [421/659 files][887.6 MiB/889.6 MiB] 99% Done / [422/659 files][887.6 MiB/889.6 MiB] 99% Done / [423/659 files][887.6 MiB/889.6 MiB] 99% Done / [424/659 files][887.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-reply.c [Content-Type=text/x-csrc]... Step #8: / [424/659 files][887.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/fuzz-smtp-server.c [Content-Type=text/x-csrc]... Step #8: / [424/659 files][887.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-syntax.c [Content-Type=text/x-csrc]... Step #8: / [424/659 files][887.6 MiB/889.6 MiB] 99% Done / [425/659 files][887.6 MiB/889.6 MiB] 99% Done / [426/659 files][887.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-helo.c [Content-Type=text/x-csrc]... Step #8: / [426/659 files][887.6 MiB/889.6 MiB] 99% Done / [427/659 files][887.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-syntax.h [Content-Type=text/x-chdr]... Step #8: / [427/659 files][887.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-reply.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-transaction.c [Content-Type=text/x-csrc]... Step #8: / [427/659 files][887.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-quit.c [Content-Type=text/x-csrc]... Step #8: / [427/659 files][887.6 MiB/889.6 MiB] 99% Done / [427/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-params.h [Content-Type=text/x-chdr]... Step #8: / [427/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-connection.c [Content-Type=text/x-csrc]... Step #8: / [428/659 files][887.7 MiB/889.6 MiB] 99% Done / [428/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-xclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-address.h [Content-Type=text/x-chdr]... Step #8: / [428/659 files][887.7 MiB/889.6 MiB] 99% Done / [428/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-rset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-mail.c [Content-Type=text/x-csrc]... Step #8: / [428/659 files][887.7 MiB/889.6 MiB] 99% Done / [428/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-command.c [Content-Type=text/x-csrc]... Step #8: / [428/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-starttls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-private.h [Content-Type=text/x-chdr]... Step #8: / [428/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-address.c [Content-Type=text/x-csrc]... Step #8: / [429/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-recipient.c [Content-Type=text/x-csrc]... Step #8: / [430/659 files][887.7 MiB/889.6 MiB] 99% Done / [430/659 files][887.7 MiB/889.6 MiB] 99% Done / [431/659 files][887.7 MiB/889.6 MiB] 99% Done / [431/659 files][887.7 MiB/889.6 MiB] 99% Done / [432/659 files][887.7 MiB/889.6 MiB] 99% Done / [432/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-params.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-auth.c [Content-Type=text/x-csrc]... Step #8: / [432/659 files][887.7 MiB/889.6 MiB] 99% Done / [432/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-vrfy.c [Content-Type=text/x-csrc]... Step #8: / [433/659 files][887.7 MiB/889.6 MiB] 99% Done / [433/659 files][887.7 MiB/889.6 MiB] 99% Done / [434/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-parser.h [Content-Type=text/x-chdr]... Step #8: / [434/659 files][887.7 MiB/889.6 MiB] 99% Done / [435/659 files][887.7 MiB/889.6 MiB] 99% Done / [435/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-reply-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-settings/settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-command-parser.c [Content-Type=text/x-csrc]... Step #8: / [435/659 files][887.7 MiB/889.6 MiB] 99% Done / [435/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-settings/settings-parser.c [Content-Type=text/x-csrc]... Step #8: / [435/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-settings/settings-parser.h [Content-Type=text/x-chdr]... Step #8: / [435/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-settings/settings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-types.h [Content-Type=text/x-chdr]... Step #8: / [435/659 files][887.7 MiB/889.6 MiB] 99% Done / [435/659 files][887.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-istream.h [Content-Type=text/x-chdr]... Step #8: / [435/659 files][887.8 MiB/889.6 MiB] 99% Done / [436/659 files][887.8 MiB/889.6 MiB] 99% Done / [437/659 files][887.8 MiB/889.6 MiB] 99% Done / [438/659 files][887.8 MiB/889.6 MiB] 99% Done / [439/659 files][887.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-tree.h [Content-Type=text/x-chdr]... Step #8: / [439/659 files][887.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-istream.c [Content-Type=text/x-csrc]... Step #8: / [440/659 files][887.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-syntax.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-parser.h [Content-Type=text/x-chdr]... Step #8: / [440/659 files][887.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-parser.c [Content-Type=text/x-csrc]... Step #8: / [440/659 files][887.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-syntax.c [Content-Type=text/x-csrc]... Step #8: / [441/659 files][887.9 MiB/889.6 MiB] 99% Done / [441/659 files][887.9 MiB/889.6 MiB] 99% Done / [442/659 files][887.9 MiB/889.6 MiB] 99% Done / [442/659 files][887.9 MiB/889.6 MiB] 99% Done / [443/659 files][887.9 MiB/889.6 MiB] 99% Done / [444/659 files][887.9 MiB/889.6 MiB] 99% Done / [444/659 files][887.9 MiB/889.6 MiB] 99% Done / [445/659 files][887.9 MiB/889.6 MiB] 99% Done / [446/659 files][887.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/fuzz-json-istream.c [Content-Type=text/x-csrc]... Step #8: / [447/659 files][887.9 MiB/889.6 MiB] 99% Done / [448/659 files][887.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-tree.c [Content-Type=text/x-csrc]... Step #8: / [448/659 files][887.9 MiB/889.6 MiB] 99% Done / [449/659 files][888.0 MiB/889.6 MiB] 99% Done / [450/659 files][888.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-datastack.c [Content-Type=text/x-csrc]... Step #8: / [451/659 files][888.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib.h [Content-Type=text/x-chdr]... Step #8: / [451/659 files][888.0 MiB/889.6 MiB] 99% Done / [451/659 files][888.0 MiB/889.6 MiB] 99% Done / [451/659 files][888.0 MiB/889.6 MiB] 99% Done / [451/659 files][888.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/net.c [Content-Type=text/x-csrc]... Step #8: / [452/659 files][888.0 MiB/889.6 MiB] 99% Done / [453/659 files][888.0 MiB/889.6 MiB] 99% Done / [454/659 files][888.0 MiB/889.6 MiB] 99% Done / [454/659 files][888.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha1.h [Content-Type=text/x-chdr]... Step #8: / [454/659 files][888.1 MiB/889.6 MiB] 99% Done / [455/659 files][888.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/md5.c [Content-Type=text/x-csrc]... Step #8: / [455/659 files][888.1 MiB/889.6 MiB] 99% Done / [456/659 files][888.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-limit.c [Content-Type=text/x-csrc]... Step #8: / [456/659 files][888.1 MiB/889.6 MiB] 99% Done / [457/659 files][888.1 MiB/889.6 MiB] 99% Done / [458/659 files][888.1 MiB/889.6 MiB] 99% Done / [459/659 files][888.1 MiB/889.6 MiB] 99% Done / [460/659 files][888.1 MiB/889.6 MiB] 99% Done / [461/659 files][888.1 MiB/889.6 MiB] 99% Done / [462/659 files][888.1 MiB/889.6 MiB] 99% Done / [463/659 files][888.1 MiB/889.6 MiB] 99% Done / [464/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/pkcs5.c [Content-Type=text/x-csrc]... Step #8: / [464/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/array.c [Content-Type=text/x-csrc]... Step #8: / [464/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hash.h [Content-Type=text/x-chdr]... Step #8: / [464/659 files][888.2 MiB/889.6 MiB] 99% Done / [465/659 files][888.2 MiB/889.6 MiB] 99% Done / [466/659 files][888.2 MiB/889.6 MiB] 99% Done / [467/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-file-private.h [Content-Type=text/x-chdr]... Step #8: / [468/659 files][888.2 MiB/889.6 MiB] 99% Done / [469/659 files][888.2 MiB/889.6 MiB] 99% Done / [470/659 files][888.2 MiB/889.6 MiB] 99% Done / [471/659 files][888.2 MiB/889.6 MiB] 99% Done / [471/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-failure-at.c [Content-Type=text/x-csrc]... Step #8: / [471/659 files][888.2 MiB/889.6 MiB] 99% Done / [472/659 files][888.2 MiB/889.6 MiB] 99% Done / [473/659 files][888.2 MiB/889.6 MiB] 99% Done / [474/659 files][888.2 MiB/889.6 MiB] 99% Done / [475/659 files][888.2 MiB/889.6 MiB] 99% Done / [476/659 files][888.2 MiB/889.6 MiB] 99% Done / [477/659 files][888.2 MiB/889.6 MiB] 99% Done / [478/659 files][888.2 MiB/889.6 MiB] 99% Done / [479/659 files][888.2 MiB/889.6 MiB] 99% Done / [480/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-sized.c [Content-Type=text/x-csrc]... Step #8: / [480/659 files][888.2 MiB/889.6 MiB] 99% Done / [481/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/fdpass.c [Content-Type=text/x-csrc]... Step #8: / [481/659 files][888.2 MiB/889.6 MiB] 99% Done / [482/659 files][888.2 MiB/889.6 MiB] 99% Done / [483/659 files][888.2 MiB/889.6 MiB] 99% Done / [484/659 files][888.2 MiB/889.6 MiB] 99% Done / [485/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/safe-memset.c [Content-Type=text/x-csrc]... Step #8: / [485/659 files][888.2 MiB/889.6 MiB] 99% Done / [486/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/write-full.c [Content-Type=text/x-csrc]... Step #8: / [486/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/utc-mktime.c [Content-Type=text/x-csrc]... Step #8: / [486/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hmac.c [Content-Type=text/x-csrc]... Step #8: / [487/659 files][888.2 MiB/889.6 MiB] 99% Done / [487/659 files][888.2 MiB/889.6 MiB] 99% Done / [488/659 files][888.2 MiB/889.6 MiB] 99% Done / [488/659 files][888.2 MiB/889.6 MiB] 99% Done / [489/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-notify-inotify.c [Content-Type=text/x-csrc]... Step #8: / [490/659 files][888.2 MiB/889.6 MiB] 99% Done - - [491/659 files][888.2 MiB/889.6 MiB] 99% Done - [491/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-buffer.c [Content-Type=text/x-csrc]... Step #8: - [491/659 files][888.2 MiB/889.6 MiB] 99% Done - [492/659 files][888.2 MiB/889.6 MiB] 99% Done - [493/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/memarea.h [Content-Type=text/x-chdr]... Step #8: - [493/659 files][888.2 MiB/889.6 MiB] 99% Done - [494/659 files][888.2 MiB/889.6 MiB] 99% Done - [495/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/read-full.c [Content-Type=text/x-csrc]... Step #8: - [495/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha3.h [Content-Type=text/x-chdr]... Step #8: - [495/659 files][888.2 MiB/889.6 MiB] 99% Done - [496/659 files][888.2 MiB/889.6 MiB] 99% Done - [497/659 files][888.2 MiB/889.6 MiB] 99% Done - [498/659 files][888.2 MiB/889.6 MiB] 99% Done - [499/659 files][888.2 MiB/889.6 MiB] 99% Done - [500/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-parser.y [Content-Type=application/octet-stream]... Step #8: - [500/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/var-expand-if.c [Content-Type=text/x-csrc]... Step #8: - [500/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/md4.h [Content-Type=text/x-chdr]... Step #8: - [500/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/var-expand-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream-private.h [Content-Type=text/x-chdr]... Step #8: - [500/659 files][888.2 MiB/889.6 MiB] 99% Done - [500/659 files][888.2 MiB/889.6 MiB] 99% Done - [501/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/module-dir.h [Content-Type=text/x-chdr]... Step #8: - [502/659 files][888.2 MiB/889.6 MiB] 99% Done - [502/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop.c [Content-Type=text/x-csrc]... Step #8: - [502/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/time-util.h [Content-Type=text/x-chdr]... Step #8: - [502/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/path-util.c [Content-Type=text/x-csrc]... Step #8: - [502/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/str.h [Content-Type=text/x-chdr]... Step #8: - [502/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/rand.c [Content-Type=text/x-csrc]... Step #8: - [502/659 files][888.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-file-private.h [Content-Type=text/x-chdr]... Step #8: - [502/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/unichar.h [Content-Type=text/x-chdr]... Step #8: - [502/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strescape.c [Content-Type=text/x-csrc]... Step #8: - [502/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strfuncs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/unichar.c [Content-Type=text/x-csrc]... Step #8: - [502/659 files][888.3 MiB/889.6 MiB] 99% Done - [502/659 files][888.3 MiB/889.6 MiB] 99% Done - [503/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/byteorder.h [Content-Type=text/x-chdr]... Step #8: - [503/659 files][888.3 MiB/889.6 MiB] 99% Done - [504/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha3.c [Content-Type=text/x-csrc]... Step #8: - [504/659 files][888.3 MiB/889.6 MiB] 99% Done - [505/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hmac.h [Content-Type=text/x-chdr]... Step #8: - [505/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib-event.c [Content-Type=text/x-csrc]... Step #8: - [505/659 files][888.3 MiB/889.6 MiB] 99% Done - [505/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-private.h [Content-Type=text/x-chdr]... Step #8: - [505/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-unsafe-datastack.c [Content-Type=text/x-csrc]... Step #8: - [505/659 files][888.3 MiB/889.6 MiB] 99% Done - [505/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-unix.c [Content-Type=text/x-csrc]... Step #8: - [506/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strfuncs.h [Content-Type=text/x-chdr]... Step #8: - [506/659 files][888.3 MiB/889.6 MiB] 99% Done - [506/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/buffer.h [Content-Type=text/x-chdr]... Step #8: - [506/659 files][888.3 MiB/889.6 MiB] 99% Done - [507/659 files][888.3 MiB/889.6 MiB] 99% Done - [508/659 files][888.3 MiB/889.6 MiB] 99% Done - [509/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/priorityq.h [Content-Type=text/x-chdr]... Step #8: - [509/659 files][888.3 MiB/889.6 MiB] 99% Done - [510/659 files][888.3 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/compat.h [Content-Type=text/x-chdr]... Step #8: - [510/659 files][888.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/file-dotlock.c [Content-Type=text/x-csrc]... Step #8: - [510/659 files][888.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/restrict-access.h [Content-Type=text/x-chdr]... Step #8: - [510/659 files][888.4 MiB/889.6 MiB] 99% Done - [511/659 files][888.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-lexer.c [Content-Type=text/x-csrc]... Step #8: - [511/659 files][888.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-concat.c [Content-Type=text/x-csrc]... Step #8: - [511/659 files][888.5 MiB/889.6 MiB] 99% Done - [511/659 files][888.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib-signals.h [Content-Type=text/x-chdr]... Step #8: - [511/659 files][888.5 MiB/889.6 MiB] 99% Done - [512/659 files][888.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/primes.c [Content-Type=text/x-csrc]... Step #8: - [512/659 files][888.5 MiB/889.6 MiB] 99% Done - [513/659 files][888.5 MiB/889.6 MiB] 99% Done - [514/659 files][888.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/priorityq.c [Content-Type=text/x-csrc]... Step #8: - [514/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-private.h [Content-Type=text/x-chdr]... Step #8: - [514/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-private.h [Content-Type=text/x-chdr]... Step #8: - [514/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/module-dir.c [Content-Type=text/x-csrc]... Step #8: - [514/659 files][888.6 MiB/889.6 MiB] 99% Done - [515/659 files][888.6 MiB/889.6 MiB] 99% Done - [516/659 files][888.6 MiB/889.6 MiB] 99% Done - [517/659 files][888.6 MiB/889.6 MiB] 99% Done - [518/659 files][888.6 MiB/889.6 MiB] 99% Done - [519/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/safe-mkstemp.c [Content-Type=text/x-csrc]... Step #8: - [519/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/process-title.c [Content-Type=text/x-csrc]... Step #8: - [519/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/failures.h [Content-Type=text/x-chdr]... Step #8: - [519/659 files][888.6 MiB/889.6 MiB] 99% Done - [520/659 files][888.6 MiB/889.6 MiB] 99% Done - [521/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/wildcard-match.c [Content-Type=text/x-csrc]... Step #8: - [521/659 files][888.6 MiB/889.6 MiB] 99% Done - [522/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/failures-private.h [Content-Type=text/x-chdr]... Step #8: - [523/659 files][888.6 MiB/889.6 MiB] 99% Done - [524/659 files][888.6 MiB/889.6 MiB] 99% Done - [524/659 files][888.6 MiB/889.6 MiB] 99% Done - [525/659 files][888.6 MiB/889.6 MiB] 99% Done - [526/659 files][888.6 MiB/889.6 MiB] 99% Done - [527/659 files][888.6 MiB/889.6 MiB] 99% Done - [528/659 files][888.6 MiB/889.6 MiB] 99% Done - [529/659 files][888.6 MiB/889.6 MiB] 99% Done - [530/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hex-binary.c [Content-Type=text/x-csrc]... Step #8: - [531/659 files][888.6 MiB/889.6 MiB] 99% Done - [532/659 files][888.6 MiB/889.6 MiB] 99% Done - [533/659 files][888.6 MiB/889.6 MiB] 99% Done - [533/659 files][888.6 MiB/889.6 MiB] 99% Done - [534/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/backtrace-string.c [Content-Type=text/x-csrc]... Step #8: - [534/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ipwd.c [Content-Type=text/x-csrc]... Step #8: - [534/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sendfile-util.c [Content-Type=text/x-csrc]... Step #8: - [534/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/utc-offset.c [Content-Type=text/x-csrc]... Step #8: - [535/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/home-expand.c [Content-Type=text/x-csrc]... Step #8: - [535/659 files][888.6 MiB/889.6 MiB] 99% Done - [536/659 files][888.6 MiB/889.6 MiB] 99% Done - [536/659 files][888.6 MiB/889.6 MiB] 99% Done - [537/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-alloconly.c [Content-Type=text/x-csrc]... Step #8: - [537/659 files][888.6 MiB/889.6 MiB] 99% Done - [538/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib-signals.c [Content-Type=text/x-csrc]... Step #8: - [538/659 files][888.6 MiB/889.6 MiB] 99% Done - [539/659 files][888.6 MiB/889.6 MiB] 99% Done - [540/659 files][888.6 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-log.h [Content-Type=text/x-chdr]... Step #8: - [540/659 files][888.6 MiB/889.6 MiB] 99% Done - [541/659 files][888.6 MiB/889.6 MiB] 99% Done - [542/659 files][888.6 MiB/889.6 MiB] 99% Done - [543/659 files][888.6 MiB/889.6 MiB] 99% Done - [544/659 files][888.7 MiB/889.6 MiB] 99% Done - [545/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mmap-util.c [Content-Type=text/x-csrc]... Step #8: - [545/659 files][888.7 MiB/889.6 MiB] 99% Done - [546/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/eacces-error.c [Content-Type=text/x-csrc]... Step #8: - [546/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-epoll.c [Content-Type=text/x-csrc]... Step #8: - [546/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/array-decl.h [Content-Type=text/x-chdr]... Step #8: - [547/659 files][888.7 MiB/889.6 MiB] 99% Done - [547/659 files][888.7 MiB/889.6 MiB] 99% Done - [548/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-private.h [Content-Type=text/x-chdr]... Step #8: - [548/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-log.c [Content-Type=text/x-csrc]... Step #8: - [548/659 files][888.7 MiB/889.6 MiB] 99% Done - [549/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strescape.h [Content-Type=text/x-chdr]... Step #8: - [549/659 files][888.7 MiB/889.6 MiB] 99% Done - [550/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/str-sanitize.c [Content-Type=text/x-csrc]... Step #8: - [550/659 files][888.7 MiB/889.6 MiB] 99% Done - [551/659 files][888.7 MiB/889.6 MiB] 99% Done - [552/659 files][888.7 MiB/889.6 MiB] 99% Done - [553/659 files][888.7 MiB/889.6 MiB] 99% Done - [554/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-iolist.c [Content-Type=text/x-csrc]... Step #8: - [554/659 files][888.7 MiB/889.6 MiB] 99% Done - [555/659 files][888.7 MiB/889.6 MiB] 99% Done - [556/659 files][888.7 MiB/889.6 MiB] 99% Done - [557/659 files][888.7 MiB/889.6 MiB] 99% Done - [558/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-notify-fd.h [Content-Type=text/x-chdr]... Step #8: - [558/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/net.h [Content-Type=text/x-chdr]... Step #8: - [558/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/env-util.c [Content-Type=text/x-csrc]... Step #8: - [558/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hash-method.h [Content-Type=text/x-chdr]... Step #8: - [558/659 files][888.7 MiB/889.6 MiB] 99% Done - [559/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sleep.c [Content-Type=text/x-csrc]... Step #8: - [560/659 files][888.7 MiB/889.6 MiB] 99% Done - [561/659 files][888.7 MiB/889.6 MiB] 99% Done - [561/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/str.c [Content-Type=text/x-csrc]... Step #8: - [561/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-parser.h [Content-Type=text/x-chdr]... Step #8: - [561/659 files][888.7 MiB/889.6 MiB] 99% Done - [562/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/cpu-count.c [Content-Type=text/x-csrc]... Step #8: - [562/659 files][888.7 MiB/889.6 MiB] 99% Done - [563/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool.h [Content-Type=text/x-chdr]... Step #8: - [563/659 files][888.7 MiB/889.6 MiB] 99% Done - [564/659 files][888.7 MiB/889.6 MiB] 99% Done - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/data-stack.c [Content-Type=text/x-csrc]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-data.c [Content-Type=text/x-csrc]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib-event-private.h [Content-Type=text/x-chdr]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream-rawlog-private.h [Content-Type=text/x-chdr]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hostpid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/connection.h [Content-Type=text/x-chdr]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strnum.c [Content-Type=text/x-csrc]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/file-lock.h [Content-Type=text/x-chdr]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/base64.h [Content-Type=text/x-chdr]... Step #8: - [565/659 files][888.7 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-rawlog.c [Content-Type=text/x-csrc]... Step #8: - [565/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream-pump.h [Content-Type=text/x-chdr]... Step #8: - [565/659 files][888.8 MiB/889.6 MiB] 99% Done - [566/659 files][888.8 MiB/889.6 MiB] 99% Done - [567/659 files][888.8 MiB/889.6 MiB] 99% Done - [568/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/bits.c [Content-Type=text/x-csrc]... Step #8: - [568/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/nfs-workarounds.c [Content-Type=text/x-csrc]... Step #8: - [568/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/str-parse.c [Content-Type=text/x-csrc]... Step #8: - [568/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/bits.h [Content-Type=text/x-chdr]... Step #8: - [568/659 files][888.8 MiB/889.6 MiB] 99% Done - [569/659 files][888.8 MiB/889.6 MiB] 99% Done - [570/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/file-dotlock.h [Content-Type=text/x-chdr]... Step #8: - [570/659 files][888.8 MiB/889.6 MiB] 99% Done - [571/659 files][888.8 MiB/889.6 MiB] 99% Done - [572/659 files][888.8 MiB/889.6 MiB] 99% Done - [573/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/malloc-overflow.h [Content-Type=text/x-chdr]... Step #8: - [573/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/var-expand.c [Content-Type=text/x-csrc]... Step #8: - [573/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/md5.h [Content-Type=text/x-chdr]... Step #8: - [573/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/time-util.c [Content-Type=text/x-csrc]... Step #8: - [573/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha2.h [Content-Type=text/x-chdr]... Step #8: - [573/659 files][888.8 MiB/889.6 MiB] 99% Done - [573/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hash-method.c [Content-Type=text/x-csrc]... Step #8: - [573/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/imem.c [Content-Type=text/x-csrc]... Step #8: - [573/659 files][888.8 MiB/889.6 MiB] 99% Done - [574/659 files][888.8 MiB/889.6 MiB] 99% Done - [575/659 files][888.8 MiB/889.6 MiB] 99% Done - [576/659 files][888.8 MiB/889.6 MiB] 99% Done - [577/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/data-stack.h [Content-Type=text/x-chdr]... Step #8: - [578/659 files][888.8 MiB/889.6 MiB] 99% Done - [578/659 files][888.8 MiB/889.6 MiB] 99% Done - [579/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool.c [Content-Type=text/x-csrc]... Step #8: - [579/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/restrict-access.c [Content-Type=text/x-csrc]... Step #8: - [579/659 files][888.8 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/fd-util.c [Content-Type=text/x-csrc]... Step #8: - [580/659 files][888.8 MiB/889.6 MiB] 99% Done \ \ [580/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-parser.c [Content-Type=text/x-csrc]... Step #8: \ [580/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-chain.c [Content-Type=text/x-csrc]... Step #8: \ [580/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-lexer.l [Content-Type=application/octet-stream]... Step #8: \ [580/659 files][888.9 MiB/889.6 MiB] 99% Done \ [581/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/connection.c [Content-Type=text/x-csrc]... Step #8: \ [581/659 files][888.9 MiB/889.6 MiB] 99% Done \ [582/659 files][888.9 MiB/889.6 MiB] 99% Done \ [583/659 files][888.9 MiB/889.6 MiB] 99% Done \ [584/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-sized.h [Content-Type=text/x-chdr]... Step #8: \ [584/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-seekable.c [Content-Type=text/x-csrc]... Step #8: \ [584/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-file.c [Content-Type=text/x-csrc]... Step #8: \ [584/659 files][888.9 MiB/889.6 MiB] 99% Done \ [585/659 files][888.9 MiB/889.6 MiB] 99% Done \ [586/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/memarea.c [Content-Type=text/x-csrc]... Step #8: \ [587/659 files][888.9 MiB/889.6 MiB] 99% Done \ [588/659 files][888.9 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream-pump.c [Content-Type=text/x-csrc]... Step #8: \ [589/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream.c [Content-Type=text/x-csrc]... Step #8: \ [589/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/failures.c [Content-Type=text/x-csrc]... Step #8: \ [589/659 files][889.0 MiB/889.6 MiB] 99% Done \ [589/659 files][889.0 MiB/889.6 MiB] 99% Done \ [589/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-rawlog.c [Content-Type=text/x-csrc]... Step #8: \ [590/659 files][889.0 MiB/889.6 MiB] 99% Done \ [590/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop.h [Content-Type=text/x-chdr]... Step #8: \ [591/659 files][889.0 MiB/889.6 MiB] 99% Done \ [591/659 files][889.0 MiB/889.6 MiB] 99% Done \ [592/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib.c [Content-Type=text/x-csrc]... Step #8: \ [593/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha2.c [Content-Type=text/x-csrc]... Step #8: \ [593/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/printf-format-fix.c [Content-Type=text/x-csrc]... Step #8: \ [593/659 files][889.0 MiB/889.6 MiB] 99% Done \ [593/659 files][889.0 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib-event.h [Content-Type=text/x-chdr]... Step #8: \ [593/659 files][889.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream-rawlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-iolist.h [Content-Type=text/x-chdr]... Step #8: \ [593/659 files][889.1 MiB/889.6 MiB] 99% Done \ [593/659 files][889.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/unicodemap.c [Content-Type=text/x-csrc]... Step #8: \ [594/659 files][889.1 MiB/889.6 MiB] 99% Done \ [595/659 files][889.1 MiB/889.6 MiB] 99% Done \ [596/659 files][889.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter.c [Content-Type=text/x-csrc]... Step #8: \ [596/659 files][889.1 MiB/889.6 MiB] 99% Done \ [597/659 files][889.1 MiB/889.6 MiB] 99% Done \ [598/659 files][889.1 MiB/889.6 MiB] 99% Done \ [599/659 files][889.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-system.c [Content-Type=text/x-csrc]... Step #8: \ [600/659 files][889.1 MiB/889.6 MiB] 99% Done \ [601/659 files][889.1 MiB/889.6 MiB] 99% Done \ [601/659 files][889.1 MiB/889.6 MiB] 99% Done \ [602/659 files][889.1 MiB/889.6 MiB] 99% Done \ [602/659 files][889.1 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/guid.h [Content-Type=text/x-chdr]... Step #8: \ [602/659 files][889.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/md4.c [Content-Type=text/x-csrc]... Step #8: \ [602/659 files][889.2 MiB/889.6 MiB] 99% Done \ [602/659 files][889.2 MiB/889.6 MiB] 99% Done \ [603/659 files][889.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/file-lock.c [Content-Type=text/x-csrc]... Step #8: \ [603/659 files][889.2 MiB/889.6 MiB] 99% Done \ [604/659 files][889.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/guid.c [Content-Type=text/x-csrc]... Step #8: \ [604/659 files][889.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/var-expand.h [Content-Type=text/x-chdr]... Step #8: \ [604/659 files][889.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/buffer.c [Content-Type=text/x-csrc]... Step #8: \ [604/659 files][889.2 MiB/889.6 MiB] 99% Done \ [605/659 files][889.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-unix.c [Content-Type=text/x-csrc]... Step #8: \ [606/659 files][889.2 MiB/889.6 MiB] 99% Done \ [606/659 files][889.2 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [606/659 files][889.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-notify-fd.c [Content-Type=text/x-csrc]... Step #8: \ [606/659 files][889.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/base64.c [Content-Type=text/x-csrc]... Step #8: \ [606/659 files][889.4 MiB/889.6 MiB] 99% Done \ [607/659 files][889.4 MiB/889.6 MiB] 99% Done \ [608/659 files][889.4 MiB/889.6 MiB] 99% Done \ [609/659 files][889.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/randgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-chain.h [Content-Type=text/x-chdr]... Step #8: \ [610/659 files][889.4 MiB/889.6 MiB] 99% Done \ [611/659 files][889.4 MiB/889.6 MiB] 99% Done \ [611/659 files][889.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream.c [Content-Type=text/x-csrc]... Step #8: \ [611/659 files][889.4 MiB/889.6 MiB] 99% Done \ [612/659 files][889.4 MiB/889.6 MiB] 99% Done \ [613/659 files][889.4 MiB/889.6 MiB] 99% Done \ [613/659 files][889.4 MiB/889.6 MiB] 99% Done \ [614/659 files][889.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-arg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-utf7.c [Content-Type=text/x-csrc]... Step #8: \ [614/659 files][889.4 MiB/889.6 MiB] 99% Done \ [614/659 files][889.4 MiB/889.6 MiB] 99% Done \ [615/659 files][889.4 MiB/889.6 MiB] 99% Done \ [616/659 files][889.4 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/fuzz-imap-utf7.c [Content-Type=text/x-csrc]... Step #8: \ [617/659 files][889.4 MiB/889.6 MiB] 99% Done \ [618/659 files][889.4 MiB/889.6 MiB] 99% Done \ [618/659 files][889.4 MiB/889.6 MiB] 99% Done \ [619/659 files][889.5 MiB/889.6 MiB] 99% Done \ [620/659 files][889.5 MiB/889.6 MiB] 99% Done \ [621/659 files][889.5 MiB/889.6 MiB] 99% Done \ [622/659 files][889.5 MiB/889.6 MiB] 99% Done \ [623/659 files][889.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-bodystructure.c [Content-Type=text/x-csrc]... Step #8: \ [623/659 files][889.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/fuzz-imap-bodystructure.c [Content-Type=text/x-csrc]... Step #8: \ [623/659 files][889.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-envelope.c [Content-Type=text/x-csrc]... Step #8: \ [623/659 files][889.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-parser.h [Content-Type=text/x-chdr]... Step #8: \ [623/659 files][889.5 MiB/889.6 MiB] 99% Done \ [624/659 files][889.5 MiB/889.6 MiB] 99% Done \ [625/659 files][889.5 MiB/889.6 MiB] 99% Done \ [626/659 files][889.5 MiB/889.6 MiB] 99% Done \ [627/659 files][889.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-arg.c [Content-Type=text/x-csrc]... Step #8: \ [627/659 files][889.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-quote.c [Content-Type=text/x-csrc]... Step #8: \ [628/659 files][889.5 MiB/889.6 MiB] 99% Done \ [628/659 files][889.5 MiB/889.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-parser.c [Content-Type=text/x-csrc]... Step #8: \ [628/659 files][889.5 MiB/889.6 MiB] 99% Done \ [629/659 files][889.5 MiB/889.6 MiB] 99% Done \ [630/659 files][889.5 MiB/889.6 MiB] 99% Done \ [631/659 files][889.6 MiB/889.6 MiB] 99% Done \ [632/659 files][889.6 MiB/889.6 MiB] 99% Done \ [633/659 files][889.6 MiB/889.6 MiB] 99% Done \ [634/659 files][889.6 MiB/889.6 MiB] 99% Done \ [635/659 files][889.6 MiB/889.6 MiB] 99% Done \ [636/659 files][889.6 MiB/889.6 MiB] 99% Done \ [637/659 files][889.6 MiB/889.6 MiB] 99% Done \ [638/659 files][889.6 MiB/889.6 MiB] 99% Done \ [639/659 files][889.6 MiB/889.6 MiB] 99% Done \ [640/659 files][889.6 MiB/889.6 MiB] 99% Done \ [641/659 files][889.6 MiB/889.6 MiB] 99% Done \ [642/659 files][889.6 MiB/889.6 MiB] 99% Done \ [643/659 files][889.6 MiB/889.6 MiB] 99% Done \ [644/659 files][889.6 MiB/889.6 MiB] 99% Done \ [645/659 files][889.6 MiB/889.6 MiB] 99% Done \ [646/659 files][889.6 MiB/889.6 MiB] 99% Done \ [647/659 files][889.6 MiB/889.6 MiB] 99% Done \ [648/659 files][889.6 MiB/889.6 MiB] 99% Done \ [649/659 files][889.6 MiB/889.6 MiB] 99% Done \ [650/659 files][889.6 MiB/889.6 MiB] 99% Done \ [651/659 files][889.6 MiB/889.6 MiB] 99% Done \ [652/659 files][889.6 MiB/889.6 MiB] 99% Done \ [653/659 files][889.6 MiB/889.6 MiB] 99% Done \ [654/659 files][889.6 MiB/889.6 MiB] 99% Done \ [655/659 files][889.6 MiB/889.6 MiB] 99% Done \ [656/659 files][889.6 MiB/889.6 MiB] 99% Done \ [657/659 files][889.6 MiB/889.6 MiB] 99% Done \ [658/659 files][889.6 MiB/889.6 MiB] 99% Done \ [659/659 files][889.6 MiB/889.6 MiB] 100% Done Step #8: Operation completed over 659 objects/889.6 MiB. Finished Step #8 PUSH DONE