starting build "842fbde1-ef2a-420d-bf10-6c6293a23d97" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: 31dcf48b8b3c: Waiting Step #0: 170e46022092: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 8155837b9b6e: Waiting Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 11beb6e5e983: Waiting Step #0: d77fafe1f614: Waiting Step #0: 40df21b34b6e: Waiting Step #0: 6da9817935dd: Waiting Step #0: 076e7ea7d2be: Verifying Checksum Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Verifying Checksum Step #0: 1a5430d9da5c: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240212/fuzz-imap-bodystructure.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240212/fuzz-imap-utf7.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240212/fuzz-json-istream.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240212/fuzz-message-parser.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/dovecot/textcov_reports/20240212/fuzz-smtp-server.covreport... Step #1: / [0/5 files][ 0.0 B/ 3.3 MiB] 0% Done / [1/5 files][443.8 KiB/ 3.3 MiB] 13% Done / [2/5 files][658.6 KiB/ 3.3 MiB] 19% Done / [3/5 files][ 1.4 MiB/ 3.3 MiB] 41% Done / [4/5 files][ 2.1 MiB/ 3.3 MiB] 63% Done / [5/5 files][ 3.3 MiB/ 3.3 MiB] 100% Done Step #1: Operation completed over 5 objects/3.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3380 Step #2: -rw-r--r-- 1 root root 454402 Feb 12 10:03 fuzz-imap-bodystructure.covreport Step #2: -rw-r--r-- 1 root root 220040 Feb 12 10:03 fuzz-imap-utf7.covreport Step #2: -rw-r--r-- 1 root root 505135 Feb 12 10:03 fuzz-json-istream.covreport Step #2: -rw-r--r-- 1 root root 478741 Feb 12 10:03 fuzz-message-parser.covreport Step #2: -rw-r--r-- 1 root root 1796086 Feb 12 10:03 fuzz-smtp-server.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: 45de6e62747b: Waiting Step #4: 174afde8b08f: Waiting Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e667c6c012a1: Pulling fs layer Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 236229e44656: Waiting Step #4: 17edcc97785b: Waiting Step #4: da6fa1422508: Waiting Step #4: e2d79d747ed8: Waiting Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: 20b4f3764835: Waiting Step #4: ebd8249059d4: Waiting Step #4: db7af1b26c60: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: f96a58b6493f: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: fff17b067246: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Verifying Checksum Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Verifying Checksum Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 3cb217e698e8: Download complete Step #4: da6fa1422508: Verifying Checksum Step #4: da6fa1422508: Download complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: f972795033e0: Pull complete Step #4: fff17b067246: Verifying Checksum Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 1c6dc0c7729f: Verifying Checksum Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Verifying Checksum Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> da6d69e7deff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget gettext automake libxml2-dev m4 pkg-config bison flex python3.8-venv libssl-dev zlib1g-dev Step #4: ---> Running in 90a92284b557 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Fetched 8525 kB in 1s (6708 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.21). Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autotools-dev file gettext-base icu-devtools libcroco3 libfl-dev libfl2 Step #4: libglib2.0-0 libglib2.0-data libicu-dev libicu66 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libxml2 mime-support python-pip-whl python3 Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc bison-doc flex-doc gettext-doc Step #4: autopoint libasprintf-dev libgettextpo-dev icu-doc libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #4: python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bison file flex gettext gettext-base Step #4: icu-devtools libcroco3 libfl-dev libfl2 libglib2.0-0 libglib2.0-data Step #4: libicu-dev libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libsigsegv2 Step #4: libtool libxml2 libxml2-dev m4 mime-support pkg-config python-pip-whl Step #4: python3 python3-distutils python3-lib2to3 python3-minimal python3.8 Step #4: python3.8-minimal python3.8-venv shared-mime-info xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 32.2 MB of archives. Step #4: After this operation, 137 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-dev amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [735 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.8-venv amd64 3.8.10-0ubuntu1~20.04.9 [5452 B] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 32.2 MB in 1s (39.5 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../01-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../02-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../03-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../07-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../08-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../09-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../10-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../11-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../12-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../13-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../17-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../18-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../19-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package icu-devtools. Step #4: Preparing to unpack .../20-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../21-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../22-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libicu-dev:amd64. Step #4: Preparing to unpack .../23-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../26-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxml2-dev:amd64. Step #4: Preparing to unpack .../27-libxml2-dev_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../28-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package python-pip-whl. Step #4: Preparing to unpack .../29-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #4: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../30-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../31-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3.8-venv. Step #4: Preparing to unpack .../32-python3.8-venv_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-venv (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../33-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libxml2-dev:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up python3.8-venv (3.8.10-0ubuntu1~20.04.9) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 90a92284b557 Step #4: ---> b5e528ca33ee Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/dovecot/core dovecot Step #4: ---> Running in b91f18986350 Step #4: Cloning into 'dovecot'... Step #4: Removing intermediate container b91f18986350 Step #4: ---> 8ad624d07746 Step #4: Step 4/5 : WORKDIR dovecot Step #4: ---> Running in dd106dab3b2d Step #4: Removing intermediate container dd106dab3b2d Step #4: ---> 6971291103f2 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> db55a95305ca Step #4: Successfully built db55a95305ca Step #4: Successfully tagged gcr.io/oss-fuzz/dovecot:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/dovecot Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileLQU2YN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/dovecot/.git Step #5 - "srcmap": + GIT_DIR=/src/dovecot Step #5 - "srcmap": + cd /src/dovecot Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/dovecot/core Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fe086cfa085fc5190f233993cb523a8678014681 Step #5 - "srcmap": + jq_inplace /tmp/fileLQU2YN '."/src/dovecot" = { type: "git", url: "https://github.com/dovecot/core", rev: "fe086cfa085fc5190f233993cb523a8678014681" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFOo5H9 Step #5 - "srcmap": + cat /tmp/fileLQU2YN Step #5 - "srcmap": + jq '."/src/dovecot" = { type: "git", url: "https://github.com/dovecot/core", rev: "fe086cfa085fc5190f233993cb523a8678014681" }' Step #5 - "srcmap": + mv /tmp/fileFOo5H9 /tmp/fileLQU2YN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileLQU2YN Step #5 - "srcmap": + rm /tmp/fileLQU2YN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/dovecot": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/dovecot/core", Step #5 - "srcmap": "rev": "fe086cfa085fc5190f233993cb523a8678014681" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:232: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:246: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:246: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:18: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:18: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/anvil/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure PANDOC=false --with-fuzzer=clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SYSTEMD... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd unit directory... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv declaration... Step #6 - "compile-libfuzzer-introspector-x86_64": extern size_t iconv (iconv_t cd, char * *inbuf, size_t *inbytesleft, char * *outbuf, size_t *outbytesleft); Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysmacros.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysmacros.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmacros.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/quota.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/quota.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/quota.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/ufs_quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/ufs_quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/fs/ufs_quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ufs/ufs/quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ufs/ufs/quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ufs/ufs/quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jfs/quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking jfs/quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jfs/quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking quota.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking quota.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for quota.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/quota_common.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/fs/quota_common.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/fs/quota_common.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mntent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking mntent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mntent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mnttab.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mnttab.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mnttab.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/event.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mkdev.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mkdev.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mkdev.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/dqblk_xfs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/dqblk_xfs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/dqblk_xfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking xfs/xqm.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking xfs/xqm.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xfs/xqm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking execinfo.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking execinfo.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for execinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucontext.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucontext.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ucontext.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc_np.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc_np.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc_np.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/utsname.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/utsname.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/utsname.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmount.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmount.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmount.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/utsname.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking glob.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking glob.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glob.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/falloc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/falloc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/falloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ucred.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ucred.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ucred.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking crypt.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking crypt.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is clang 3.3+... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Werror -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstrict-bool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linker option to include whole archive... -Wl,--whole-archive Step #6 - "compile-libfuzzer-introspector-x86_64": checking Whether to enable hardening... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -fstack-protector-strong... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -mfunction-return=keep... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -mindirect-branch=keep... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for how to force completely read-only GOT table... -Wl,-z -Wl,relro -Wl,-z -Wl,now Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we want undefined behaviour sanitizer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking Which clang -std flag to use... gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cap_init in -lcap... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getrandom is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpriority... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for quotactl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmntent... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kqueue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kevent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for backtrace_symbols... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for walkcontext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clearenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc_usable_size... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for glob... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fadvise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeereid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpeerucred... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inotify_init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/valgrind.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockpeercred... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for typeof... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can use epoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can use inotify... "yes" Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether posix_fallocate() works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/cpuset.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/cpuset.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cpuset.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sched.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sched.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched_getaffinity... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuset_getaffinity... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OS supports plugin dependencies... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uoff_t... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of off_t... long Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of size_t... unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /dev/urandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how large time_t values gmtime() accepts... 40 Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of time_t... long Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flexible array members... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct iovec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RLIMIT_AS exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RLIMIT_NPROC exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RLIMIT_CORE exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PR_SET_DUMPABLE exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking Linux compatible mremap()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether shared mmaps get updated by write()s... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fd passing works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendfile in -lsendfile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Linux compatible sendfile()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking FreeBSD compatible sendfile()... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should use _XPG6 macro for crypt()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crypt in -lcrypt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct stat has st_?tim timespec fields... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct stat has st_?timespec fields... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if statvfs.f_mntfromname exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if statfs.f_mntfromname exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct dqblk.dqb_curblocks exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if struct dqblk.dqb_curspace exists... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if Q_QUOTACTL ioctl exists... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an implementation of va_copy()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an implementation of __va_copy()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if OpenSSL version is 1.0.2 or better... true Step #6 - "compile-libfuzzer-introspector-x86_64": checking if OpenSSL version is 3.0.0 or better... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether CRYPTO_set_mem_functions has new style parameters... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ECDSA_SIG_get0 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ECDSA_SIG_set0 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EC_GROUP_order_bits is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_get_error_all is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_get_error_line_data is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_remove_state is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ERR_remove_thread_state is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_MAC_CTX_new is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_MD_CTX_new is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get_raw_private_key is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get0_RSA is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get0_EC_KEY is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_get0_DH is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether EVP_PKEY_set1_encoded_public_key is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether HMAC_CTX_init is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether HMAC_CTX_new is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OBJ_cleanup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OBJ_length is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OPENSSL_cleanup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OPENSSL_init_ssl is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OPENSSL_thread_stop is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether OSSL_PROVIDER_try_load is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether PEM_read_bio_Parameters is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RSA_set0_crt_params is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RSA_set0_factors is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether RSA_set0_key is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CIPHER_get_kx_nid is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_clear_options is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_client_hello_get0_ciphers is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set0_tmp_dh_pkey is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_ciphersuites is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_ecdh_auto is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_min_proto_version is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_tmp_dh_callback is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_CTX_set_tmp_rsa_callback is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_get1_peer_certificate is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SSL_load_error_strings is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBUNWIND... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LUA... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_start in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for auth_userokay... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBSODIUM... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv6... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking bzlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking bzlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bzlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LZ4... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZSTD... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBTIRPC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking rpc/rpc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking rpc/rpc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rpc/rpc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing quota_open... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for XAPIAN... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sb_stemmer_new in -lstemmer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special_textcat_Init in -lexttextcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special_textcat_Init in -ltextcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBICU... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/apparmor.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/apparmor.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/apparmor.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... reject Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/example-config/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/example-config/conf.d/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-sql/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-auth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-auth-client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-charset/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-compression/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dcrypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dict/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dict-backend/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dict-extra/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dns/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-doveadm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-fs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-fts/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-http/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-oauth2/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-pop3/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap-storage/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap-client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-imap-urlauth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-index/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-json/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-lda/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-ldap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-lua/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-mail/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-master/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-program-client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-otp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-dovecot/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-sasl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-settings/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-smtp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-ssl-iostream/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/list/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/imapc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/pop3c/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/maildir/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/mbox/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/dbox-common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/dbox-multi/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/dbox-single/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/raw/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lib-storage/index/shared/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/anvil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/auth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/doveadm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/doveadm/dsync/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lda/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/log/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/lmtp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dict/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/dns/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/indexer/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-hibernate/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-urlauth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/imap-urlauth-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/login-common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/master/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pop3/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pop3-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/submission/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/submission-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/stats/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/util/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/acl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/imap-acl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fs-compress/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fts/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fts-flatcurve/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/fts-solr/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/last-login/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/lazy-expunge/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/listescape/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-log/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-lua/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/notify/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/notify-status/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/push-notification/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/pop3-migration/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/quota/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/quota-clone/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/imap-quota/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/trash/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/virtual/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/welcome/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-compress/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/mail-crypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/var-expand-crypt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/apparmor/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/plugins/charset-alias/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating stamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-aux/run-test.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating dovecot-config.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix . : /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": File offsets ... : 64bit Step #6 - "compile-libfuzzer-introspector-x86_64": I/O polling .... : epoll Step #6 - "compile-libfuzzer-introspector-x86_64": I/O notifys .... : inotify Step #6 - "compile-libfuzzer-introspector-x86_64": SSL ............ : openssl Step #6 - "compile-libfuzzer-introspector-x86_64": GSSAPI ......... : no Step #6 - "compile-libfuzzer-introspector-x86_64": passdbs ........ : static passwd passwd-file Step #6 - "compile-libfuzzer-introspector-x86_64": : -pam -bsdauth -ldap -sql Step #6 - "compile-libfuzzer-introspector-x86_64": userdbs ........ : static prefetch passwd passwd-file Step #6 - "compile-libfuzzer-introspector-x86_64": : -ldap -sql Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS ......... : -std=gnu11 -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -fsanitize=fuzzer-no-link -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wchar-subscripts -Wformat=2 -Wbad-function-cast -Wno-duplicate-decl-specifier -Wstrict-aliasing=2 Step #6 - "compile-libfuzzer-introspector-x86_64": SYSTEMD ........ : simple - (no unit file) Step #6 - "compile-libfuzzer-introspector-x86_64": SQL drivers .... : Step #6 - "compile-libfuzzer-introspector-x86_64": : -pgsql -mysql -sqlite -cassandra Step #6 - "compile-libfuzzer-introspector-x86_64": Full text search : Step #6 - "compile-libfuzzer-introspector-x86_64": : -solr Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dovecot-config Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dovecot-version.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-test Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-test' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzzer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-final-trickle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-subprocess.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libtest.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:05:17 URL:https://dovecot.org/res/UnicodeData.txt [1686443/1686443] -> "UnicodeData.txt" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unicodemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN event-filter-lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN event-filter-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-aqueue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-backtrace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-base32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-bits.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-bsearch-insert-pos.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-buffer-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-byteorder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-cpu-limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-data-stack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-env-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-category-register.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter-expr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter-merge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-filter-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-flatten.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-event-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-failures.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-fd-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-file-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-file-create-locked.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-guid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hash-format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hash-method.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-hex-binary.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-imem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ioloop.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iso8601-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iostream-pump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iostream-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-iostream-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-base64-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-base64-encoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-concat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-crlf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-failure-at.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-multiplex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-noop.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-seekable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-sized.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-tee.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-try.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-istream-unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-lib-event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-lib-signals.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-llist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-log-throttle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-macros.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-malloc-overflow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-memarea.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-mempool-allocfree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-mempool-alloconly.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-pkcs5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-numpack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-failure-at.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-ostream-multiplex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-multiplex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-path-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-primes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-printf-format-fix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-priorityq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-seq-range-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-seq-set-builder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-stats-dist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-strescape.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-strfuncs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-strnum.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-find.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-sanitize.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-str-table.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-time-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-unichar.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-utc-mktime.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-var-expand.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_lib-test-wildcard-match.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC array.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aqueue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC askpass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC backtrace-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC base32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bsearch-insert-pos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer-istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC child-wait.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-count.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-limit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crc32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC data-stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC eacces-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC env-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-filter-lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-filter-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC execv-const.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC failures.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fd-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fdatasync-path.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fdpass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-create-locked.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-dotlock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file-set-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC guid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash-format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash-method.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hex-binary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hex-dec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hmac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hmac-cram-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC home-expand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hook-build.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hostpid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ipwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-pump.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-proxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-rawlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-temp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iso8601-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-base64-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-base64-encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-callback.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-chain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-concat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-crlf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-failure-at.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-limit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-multiplex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-nonuls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-noop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-rawlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-seekable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-sized.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-tee.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-try.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-timeout.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-unix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-iolist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-fd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-inotify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-notify-kqueue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-poll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-select.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-epoll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ioloop-kqueue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib-event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib-signals.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-throttle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC md4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC memarea.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-allocfree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-alloconly.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-datastack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-system.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mempool-unsafe-datastack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mkdir-parents.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmap-anon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmap-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC module-dir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mountpoint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC net.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nfs-workarounds.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC numpack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-failure-at.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-multiplex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-null.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-rawlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-unix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-wrapper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC path-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC primes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-format-fix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC process-stat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC process-title.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC priorityq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC randgen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC read-full.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC restrict-access.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC restrict-process-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe-memset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe-mkdir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe-mkstemp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sendfile-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seq-range-array.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC seq-set-builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sleep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sort.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-dist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-find.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-sanitize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strescape.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strfuncs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strnum.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC time-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix-socket-create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unlink-directory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unlink-old-files.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unichar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uri-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utc-offset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC utc-mktime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC var-expand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC var-expand-if.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wildcard-match.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC write-full.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblib.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-lib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Main function filename: /src/dovecot/src/lib/test-lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:56 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-settings Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-settings' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-settings-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC settings-legacy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC settings-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsettings.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-settings-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Main function filename: /src/dovecot/src/lib-settings/test-settings-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:04 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-settings Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Main function filename: /src/dovecot/src/lib-settings/test-settings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:07 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-settings' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-otp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-otp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-dictionary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-parity.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC otp-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libotp.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-otp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-auth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-auth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-password-scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypt-blowfish.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mycrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-scram-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-scram-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-md5crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-otp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-pbkdf2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC password-scheme-sodium.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauth.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-password-scheme Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function filename: /src/dovecot/src/lib-auth/test-password-scheme.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:14 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-scram.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-scram Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Main function filename: /src/dovecot/src/lib-auth/test-auth-scram.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:17 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-auth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-auth-client Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-auth-client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-master.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-proxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauth-client.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Main function filename: /src/dovecot/src/lib-auth-client/test-auth-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:21 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-master.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-master Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function filename: /src/dovecot/src/lib-auth-client/test-auth-master.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:25 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-auth-client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dns Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dns' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dns-lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdns.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dns-lookup Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Main function filename: /src/dovecot/src/lib-dns/test-dns-lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:29 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dns-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dns-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Main function filename: /src/dovecot/src/lib-dns/test-dns-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:32 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dns' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-ssl-iostream Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-ssl-iostream' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-iostream-ssl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dovecot-openssl-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-openssl-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-openssl-context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libssl_iostream_openssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:37 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-ssl-context-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iostream-ssl-test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libssl_iostream.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-iostream-ssl Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-iostream-ssl against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/dovecot/src/lib-ssl-iostream/test-iostream-ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-ssl-iostream' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-master Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-master' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-event-stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC anvil-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-error-buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-admin-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-instance.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-haproxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-ssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-service-ssl-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC syslog-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libmaster.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-event-stats Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function filename: /src/dovecot/src/lib-master/test-event-stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:46 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-master-service-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-master-service-settings Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Main function filename: /src/dovecot/src/lib-master/test-master-service-settings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:50 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-master' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-login-server-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-server-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblogin.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-login-server-auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Main function filename: /src/dovecot/src/lib-login/test-login-server-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:55 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-charset Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-charset' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-charset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-iconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-utf8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-utf8-only.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcharset.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-charset Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function filename: /src/dovecot/src/lib-charset/test-charset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:00 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-charset' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-json Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-json' Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-syntax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-tree-io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-generator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-istream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-text.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libjson.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD json-format Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function filename: /src/dovecot/src/lib-json/json-format.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function filename: /src/dovecot/src/lib-json/test-json-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:09 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-generator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-generator Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Main function filename: /src/dovecot/src/lib-json/test-json-generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:13 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/dovecot/src/lib-json/test-json-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/dovecot/src/lib-json/test-json-istream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-ostream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-ostream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function filename: /src/dovecot/src/lib-json/test-json-ostream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:29 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-tree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function filename: /src/dovecot/src/lib-json/test-json-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:34 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-json-tree-io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-json-tree-io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function filename: /src/dovecot/src/lib-json/test-json-tree-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:37 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_json_istream-fuzz-json-istream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Logging next yaml tile to /src/fuzzerLogFile-0-25ViAMQL1X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-json' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-dcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-istream-decrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-ostream-encrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_crypto-test-crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/dovecot/src/lib-dcrypt/test-crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-dcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-istream-decrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-ostream-encrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_stream-test-stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-stream Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function filename: /src/dovecot/src/lib-dcrypt/test-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:53 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_la-dcrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_la-istream-decrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_la-ostream-encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdcrypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_openssl_la-dcrypt-openssl1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdcrypt_openssl_la-dcrypt-openssl3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdcrypt_openssl.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library libdcrypt_openssl.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:00 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dcrypt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dict Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dict' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-redis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-fail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-transaction-memory.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdict.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Main function filename: /src/dovecot/src/lib-dict/test-dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:02 : Logging next yaml tile to /src/allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dict' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-sasl Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-sasl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-sasl-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-external.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-login.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-plain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-oauthbearer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsasl-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsasl.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-sasl-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Main function filename: /src/dovecot/src/lib-sasl/test-sasl-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:07 : Logging next yaml tile to /src/allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-sasl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-http Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-http' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-header.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-header-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-transfer-chunked.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-message-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-request-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-response.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-response-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-peer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client-host.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-ostream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-response.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server-resource.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libhttp.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-date Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Main function filename: /src/dovecot/src/lib-http/test-http-date.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:17 : Logging next yaml tile to /src/allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-url.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-url Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Main function filename: /src/dovecot/src/lib-http/test-http-url.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:20 : Logging next yaml tile to /src/allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-header-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-header-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Main function filename: /src/dovecot/src/lib-http/test-http-header-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:23 : Logging next yaml tile to /src/allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-transfer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-transfer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Main function filename: /src/dovecot/src/lib-http/test-http-transfer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:26 : Logging next yaml tile to /src/allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Main function filename: /src/dovecot/src/lib-http/test-http-auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:29 : Logging next yaml tile to /src/allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-response-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-response-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Main function filename: /src/dovecot/src/lib-http/test-http-response-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:32 : Logging next yaml tile to /src/allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-request-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-request-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Main function filename: /src/dovecot/src/lib-http/test-http-request-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:35 : Logging next yaml tile to /src/allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-payload.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-payload Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-http-payload against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Main function filename: /src/dovecot/src/lib-http/test-http-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:40 : Logging next yaml tile to /src/allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-client-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-client-errors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Main function filename: /src/dovecot/src/lib-http/test-http-client-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:46 : Logging next yaml tile to /src/allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-client-request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-client-request Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function filename: /src/dovecot/src/lib-http/test-http-client-request.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:52 : Logging next yaml tile to /src/allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-server-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-server-errors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function filename: /src/dovecot/src/lib-http/test-http-server-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:57 : Logging next yaml tile to /src/allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-client Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-http-client against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Main function filename: /src/dovecot/src/lib-http/test-http-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:03 : Logging next yaml tile to /src/allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-http-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-http-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Main function filename: /src/dovecot/src/lib-http/test-http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:08 : Logging next yaml tile to /src/allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-http' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-fs Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-fs' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fs-metawrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-metawrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-randomfail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-posix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-test-async.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-sis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-sis-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-sis-queue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-wrapper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-fs-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-fs-stats.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-metawrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-metawrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-cmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs-metawrap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Main function filename: /src/dovecot/src/lib-fs/test-fs-metawrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:17 : Logging next yaml tile to /src/allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fs-posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs-posix Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function filename: /src/dovecot/src/lib-fs/test-fs-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:21 : Logging next yaml tile to /src/allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-fs' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-mail Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-mail' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_message_parser-fuzz-message-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-attachment-connector.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-attachment-extractor.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-binary-converter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-dot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-header-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-qp-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-qp-encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-html2text.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-from.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-binary-part.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-header-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-id.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-parser-from-parts.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-part.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-part-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-part-serialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC message-snippet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-dot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC qp-decoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC qp-encoder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quoted-printable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rfc2231-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rfc822-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libmail.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Logging next yaml tile to /src/fuzzerLogFile-0-Y50N2HqTMV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-dot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-dot Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function filename: /src/dovecot/src/lib-mail/test-istream-dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:35 : Logging next yaml tile to /src/allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-attachment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-attachment Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Main function filename: /src/dovecot/src/lib-mail/test-istream-attachment.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:38 : Logging next yaml tile to /src/allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-binary-converter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-binary-converter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Main function filename: /src/dovecot/src/lib-mail/test-istream-binary-converter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:41 : Logging next yaml tile to /src/allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-header-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-header-filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function filename: /src/dovecot/src/lib-mail/test-istream-header-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:45 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-qp-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-qp-decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Main function filename: /src/dovecot/src/lib-mail/test-istream-qp-decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:48 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-istream-qp-encoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-istream-qp-encoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Main function filename: /src/dovecot/src/lib-mail/test-istream-qp-encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:51 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-html2text.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-html2text Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function filename: /src/dovecot/src/lib-mail/test-mail-html2text.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:53 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mbox-from.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mbox-from Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function filename: /src/dovecot/src/lib-mail/test-mbox-from.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:56 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-address.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-address Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Main function filename: /src/dovecot/src/lib-mail/test-message-address.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:59 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-date Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Main function filename: /src/dovecot/src/lib-mail/test-message-date.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:02 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Main function filename: /src/dovecot/src/lib-mail/test-message-decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:05 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-decode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:09 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-encode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:11 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-hash Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:14 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-header-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-header-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Main function filename: /src/dovecot/src/lib-mail/test-message-header-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:17 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-id Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Main function filename: /src/dovecot/src/lib-mail/test-message-id.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:20 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Main function filename: /src/dovecot/src/lib-mail/test-message-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:23 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-part.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-part Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function filename: /src/dovecot/src/lib-mail/test-message-part.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:27 : Logging next yaml tile to /src/allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-part-serialize.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-part-serialize Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Main function filename: /src/dovecot/src/lib-mail/test-message-part-serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:30 : Logging next yaml tile to /src/allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-search Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Main function filename: /src/dovecot/src/lib-mail/test-message-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:33 : Logging next yaml tile to /src/allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-size.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-size Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Main function filename: /src/dovecot/src/lib-mail/test-message-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:37 : Logging next yaml tile to /src/allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-message-snippet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-message-snippet Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Main function filename: /src/dovecot/src/lib-mail/test-message-snippet.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:40 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-ostream-dot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-ostream-dot Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function filename: /src/dovecot/src/lib-mail/test-ostream-dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:43 : Logging next yaml tile to /src/allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-qp-decoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-qp-decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function filename: /src/dovecot/src/lib-mail/test-qp-decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:46 : Logging next yaml tile to /src/allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-qp-encoder.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-qp-encoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function filename: /src/dovecot/src/lib-mail/test-qp-encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:49 : Logging next yaml tile to /src/allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-quoted-printable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-quoted-printable Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Main function filename: /src/dovecot/src/lib-mail/test-quoted-printable.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:51 : Logging next yaml tile to /src/allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-rfc2231-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-rfc2231-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Main function filename: /src/dovecot/src/lib-mail/test-rfc2231-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:54 : Logging next yaml tile to /src/allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-rfc822-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-rfc822-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function filename: /src/dovecot/src/lib-mail/test-rfc822-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:57 : Logging next yaml tile to /src/allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-mail' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-program-client Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-program-client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-program-client-local.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC program-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC program-client-local.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC program-client-remote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libprogram_client.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-program-client-local Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function filename: /src/dovecot/src/lib-program-client/test-program-client-local.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:01 : Logging next yaml tile to /src/allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-program-client-unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-program-client-unix Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Main function filename: /src/dovecot/src/lib-program-client/test-program-client-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:05 : Logging next yaml tile to /src/allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-program-client-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-program-client-net Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Main function filename: /src/dovecot/src/lib-program-client/test-program-client-net.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:09 : Logging next yaml tile to /src/allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-program-client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-smtp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-smtp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_smtp_server-fuzz-smtp-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-smtp-server.c:29:23: warning: variable 'data' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-syntax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-params.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-reply.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-reply-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-command-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client-command.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-helo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-starttls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-rcpt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-rset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-noop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-quit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-vrfy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-cmd-xclient.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-reply.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-command.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-recipient.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-submit-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-submit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC smtp-dovecot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsmtp.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Logging next yaml tile to /src/fuzzerLogFile-0-e0n32FFAOE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-syntax.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-syntax Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:27 : Logging next yaml tile to /src/allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-address.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-address Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-address.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:30 : Logging next yaml tile to /src/allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-params.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-params Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-params.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:34 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-reply.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-reply Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-reply.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:37 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-command-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-command-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-command-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:40 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-payload.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-payload Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-smtp-payload against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-payload.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:44 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-submit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-submit Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:52 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-submit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:52 : Logging next yaml tile to /src/allFunctionsWithMain-153-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-client-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-client-errors Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-smtp-client-errors against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** libssl_iostream_openssl.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-client-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:59 : Logging next yaml tile to /src/allFunctionsWithMain-154-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-smtp-server-errors.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-smtp-server-errors Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Main function filename: /src/dovecot/src/lib-smtp/test-smtp-server-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:05 : Logging next yaml tile to /src/allFunctionsWithMain-155-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-smtp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-pop3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-bodystructure.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-arg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-base-subject.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-bodystructure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-date.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-envelope.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-id.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-keepalive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-match.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-quote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-seqset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-utf7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function filename: /src/dovecot/src/lib-imap/test-imap-bodystructure.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:13 : Logging next yaml tile to /src/allFunctionsWithMain-156-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-envelope.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-envelope Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function filename: /src/dovecot/src/lib-imap/test-imap-envelope.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:17 : Logging next yaml tile to /src/allFunctionsWithMain-157-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-match.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-match Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Main function filename: /src/dovecot/src/lib-imap/test-imap-match.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:20 : Logging next yaml tile to /src/allFunctionsWithMain-158-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:23 : Main function filename: /src/dovecot/src/lib-imap/test-imap-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:23 : Logging next yaml tile to /src/allFunctionsWithMain-159-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-quote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-quote Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Main function filename: /src/dovecot/src/lib-imap/test-imap-quote.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:26 : Logging next yaml tile to /src/allFunctionsWithMain-160-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-url.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-url Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function filename: /src/dovecot/src/lib-imap/test-imap-url.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:29 : Logging next yaml tile to /src/allFunctionsWithMain-161-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-utf7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Main function filename: /src/dovecot/src/lib-imap/test-imap-utf7.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:32 : Logging next yaml tile to /src/allFunctionsWithMain-162-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Main function filename: /src/dovecot/src/lib-imap/test-imap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:35 : Logging next yaml tile to /src/allFunctionsWithMain-163-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_imap_utf7-fuzz-imap-utf7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Logging next yaml tile to /src/fuzzerLogFile-0-qXCcqo2ZzN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_imap_bodystructure-fuzz-imap-bodystructure.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Logging next yaml tile to /src/fuzzerLogFile-0-erl7n8o83i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap-storage Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-msgpart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-msgpart-url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-metadata.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap-storage.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-oauth2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-oauth2' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-oauth2-json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2-jwt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC oauth2-key-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liboauth2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-oauth2-json Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function filename: /src/dovecot/src/lib-oauth2/test-oauth2-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:47 : Logging next yaml tile to /src/allFunctionsWithMain-164-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-oauth2-jwt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-oauth2-jwt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/dovecot/src/lib-oauth2/test-oauth2-jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-165-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-oauth2' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-doveadm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-protocol.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdoveadm.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dict-extra Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dict-extra' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dict-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-fs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdict_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict-fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function filename: /src/dovecot/src/lib-dict-extra/test-dict-fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:59 : Logging next yaml tile to /src/allFunctionsWithMain-166-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dict-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/dovecot/src/lib-dict-extra/test-dict-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-167-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dict-extra' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dovecot Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:11 : Logging next yaml tile to /src/allFunctionsWithMain-168-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-fts Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:26 URL:https://dovecot.org/res/WordBreakProperty.txt [93799/93799] -> "WordBreakProperty.txt" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:13:27 URL:https://dovecot.org/res/PropList.txt [116060/116060] -> "PropList.txt" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fts-icu.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-icu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-contractions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-english-possessive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-lowercase.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-normalizer-icu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-stopwords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-filter-stemmer-snowball.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-language.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-library.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer-address.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-tokenizer-generic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfts.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fts-icu Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function filename: /src/dovecot/src/lib-fts/test-fts-icu.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:31 : Logging next yaml tile to /src/allFunctionsWithMain-169-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fts-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fts-filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function filename: /src/dovecot/src/lib-fts/test-fts-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:34 : Logging next yaml tile to /src/allFunctionsWithMain-170-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fts-tokenizer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fts-tokenizer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function filename: /src/dovecot/src/lib-fts/test-fts-tokenizer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:37 : Logging next yaml tile to /src/allFunctionsWithMain-171-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-fts.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:40 : Logging next yaml tile to /src/allFunctionsWithMain-172-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-fts' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap-client Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap-client' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imapc-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-msgmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap_client.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imapc-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function filename: /src/dovecot/src/lib-imap-client/test-imapc-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:42 : Logging next yaml tile to /src/allFunctionsWithMain-173-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap-client' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-imap-urlauth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth-fetch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth-backend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-urlauth-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libimap-urlauth.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-compression Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-compression' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compression.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-decompress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-lz4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-zlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-bzlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-zstd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-lz4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-zlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-bzlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ostream-zstd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcompression.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-compression Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function filename: /src/dovecot/src/lib-compression/test-compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:50 : Logging next yaml tile to /src/allFunctionsWithMain-174-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC bench-compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bench-compression Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Main function filename: /src/dovecot/src/lib-compression/bench-compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:53 : Logging next yaml tile to /src/allFunctionsWithMain-175-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-compression.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:55 : Logging next yaml tile to /src/allFunctionsWithMain-176-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-compression' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-index Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-index' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-decisions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-fields.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-purge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-cache-sync-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-alloc-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-dummy-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-fsck.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-map-hdr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-map-read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-modseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-export.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-finish.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-sort-appends.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-transaction-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-strmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync-ext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync-keywords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-sync-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-view-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-index-write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-append.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-modseq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-transaction-log-view.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libindex.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-cache Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function filename: /src/dovecot/src/lib-index/test-mail-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:06 : Logging next yaml tile to /src/allFunctionsWithMain-177-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache-fields.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-cache-fields Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Main function filename: /src/dovecot/src/lib-index/test-mail-cache-fields.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:11 : Logging next yaml tile to /src/allFunctionsWithMain-178-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-cache-purge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-cache-purge Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Main function filename: /src/dovecot/src/lib-index/test-mail-cache-purge.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:17 : Logging next yaml tile to /src/allFunctionsWithMain-179-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function filename: /src/dovecot/src/lib-index/test-mail-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:22 : Logging next yaml tile to /src/allFunctionsWithMain-180-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-map.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-map Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:28 : Logging next yaml tile to /src/allFunctionsWithMain-181-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-modseq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-modseq Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-modseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:33 : Logging next yaml tile to /src/allFunctionsWithMain-182-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-sync-ext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-sync-ext Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-sync-ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:39 : Logging next yaml tile to /src/allFunctionsWithMain-183-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-transaction-finish.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-transaction-finish Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-transaction-finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:44 : Logging next yaml tile to /src/allFunctionsWithMain-184-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-transaction-update.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-transaction-update Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-transaction-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:47 : Logging next yaml tile to /src/allFunctionsWithMain-185-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-index-write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-index-write Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Main function filename: /src/dovecot/src/lib-index/test-mail-index-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:50 : Logging next yaml tile to /src/allFunctionsWithMain-186-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-transaction-log-append.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-transaction-log-append Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function filename: /src/dovecot/src/lib-index/test-mail-transaction-log-append.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:53 : Logging next yaml tile to /src/allFunctionsWithMain-187-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-transaction-log-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-transaction-log-file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function filename: /src/dovecot/src/lib-index/test-mail-transaction-log-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:56 : Logging next yaml tile to /src/allFunctionsWithMain-188-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-transaction-log-view.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-transaction-log-view Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function filename: /src/dovecot/src/lib-index/test-mail-transaction-log-view.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:01 : Logging next yaml tile to /src/allFunctionsWithMain-189-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-index' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-storage Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in list Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-storage/list' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-list-index-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-delete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-fs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-fs-flags.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-fs-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-backend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-notify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-status.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-index-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-maildir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-maildir-iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-notify-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-subscriptions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC subscription-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_list.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-storage/list' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in index Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in maildir Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/maildir' Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-filename-flags.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-keywords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-sync-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-uidlist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC maildir-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_maildir.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/maildir' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mbox Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/mbox' Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-raw-mbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-md5-apop3d.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-md5-all.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-list-index.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-rewrite.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_mbox.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/mbox' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbox-common Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/dbox-common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-attachment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-file-fix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_dbox_common.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/dbox-common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbox-multi Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/dbox-multi' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-deleted-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-map.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-purge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mdbox-storage-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_dbox_multi.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/dbox-multi' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dbox-single Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/dbox-single' Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-sync-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sdbox-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_dbox_single.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/dbox-single' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imapc Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/imapc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-attribute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-mail-fetch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC imapc-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_imapc.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/imapc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3c Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/pop3c' Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-client.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3c-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_pop3c.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/pop3c' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in raw Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/raw' Step #6 - "compile-libfuzzer-introspector-x86_64": CC raw-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC raw-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC raw-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_raw.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/raw' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in shared Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index/shared' Step #6 - "compile-libfuzzer-introspector-x86_64": CC shared-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC shared-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_shared.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index/shared' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": CC istream-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-attachment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-attribute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mail-binary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mail-headers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-mailbox-size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-pop3-uidl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-rebuild.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-search-mime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-search-result.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sort.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sort-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-status.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync-changes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync-pvt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-sync-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-thread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-thread-finish.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-thread-links.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC index-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage_index.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-storage/index' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-search-args-imap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fail-mail-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fail-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fail-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-autoexpunge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-copy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-duplicate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-namespace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-args-cmdline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-args-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-args-simplify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-build.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-mime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-mime-build.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-mime-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-parser-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-parser-cmdline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-register-human.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-search-register-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-hooks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-service.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-storage-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-thread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-user.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-attribute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-attribute-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-get.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-guid-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-header.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-keywords.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-notify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-list-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-match-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-recent-flags.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-search-result.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-uidvalidity.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailbox-watch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-storage-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstorage.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-search-args-imap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Main function filename: /src/dovecot/src/lib-storage/test-mail-search-args-imap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:53 : Logging next yaml tile to /src/allFunctionsWithMain-190-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-search-args-simplify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-search-args-simplify Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Main function filename: /src/dovecot/src/lib-storage/test-mail-search-args-simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:05 : Logging next yaml tile to /src/allFunctionsWithMain-191-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Main function filename: /src/dovecot/src/lib-storage/test-mail.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:17 : Logging next yaml tile to /src/allFunctionsWithMain-192-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mail-storage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-storage Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Main function filename: /src/dovecot/src/lib-storage/test-mail-storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:29 : Logging next yaml tile to /src/allFunctionsWithMain-193-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mailbox-get.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mailbox-get Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Main function filename: /src/dovecot/src/lib-storage/test-mailbox-get.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:39 : Logging next yaml tile to /src/allFunctionsWithMain-194-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mailbox-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mailbox-list Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Main function filename: /src/dovecot/src/lib-storage/test-mailbox-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:44 : Logging next yaml tile to /src/allFunctionsWithMain-195-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-storage.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:56 : Logging next yaml tile to /src/allFunctionsWithMain-196-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-storage' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-sql Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sql-drivers-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdriver_test_la-driver-test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdriver_test.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC sql-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sql-db-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-mysql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-pgsql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-sqlite.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-cassandra.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC driver-sqlpool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sql-drivers-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsql.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-sql Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function filename: /src/dovecot/src/lib-sql/test-sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:09 : Logging next yaml tile to /src/allFunctionsWithMain-197-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-sql.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:11 : Logging next yaml tile to /src/allFunctionsWithMain-198-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-sql' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-lda Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-lda' Step #6 - "compile-libfuzzer-introspector-x86_64": CC lda-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-deliver.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-send.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblda.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-lda.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:13 : Logging next yaml tile to /src/allFunctionsWithMain-199-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-lda' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib-dict-backend Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lib-dict-backend' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_dict_sql-test-dict-sql.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-cdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-sql-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-ldap-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dict-drivers-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-drivers-register.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdict_backend.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dict-sql Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function filename: /src/dovecot/src/lib-dict-backend/test-dict-sql.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:15 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lib-dict-backend' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in anvil Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/anvil' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-connect-limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC admin-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC admin-client-pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC anvil-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC anvil-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC connect-limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC penalty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD anvil Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function filename: /src/dovecot/src/anvil/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:16 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-connect-limit Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/dovecot/src/anvil/test-connect-limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-202-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-penalty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-penalty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function filename: /src/dovecot/src/anvil/test-penalty.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:19 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/anvil' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in auth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_auth_cache-auth-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_auth_cache-test-auth-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-client-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-master-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-otp-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-plain-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-penalty.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request-fields.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request-handler.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-request-var-expand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-fields.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-token.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-worker-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth-worker-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-dict-cache-key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-passwd-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-anonymous.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-plain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-login.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-cram-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-digest-md5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-external.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-gssapi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-otp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-scram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-apop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-winbind.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-dovecot-token.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mech-oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-blocking.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-bsdauth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-oauth2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-passwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-passwd-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-pam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-static.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-template.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-blocking.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-passwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-passwd-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-prefetch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-static.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-sql.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-template.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-ldap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db-lua.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC passdb-lua.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdb-lua.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauth.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/dovecot/src/auth/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth-cache Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/dovecot/src/auth/test-auth-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-205-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-request-var-expand.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-auth-request-fields.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-username-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-db-dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-db-ldap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-lua.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function filename: /src/dovecot/src/auth/test-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:44 : Logging next yaml tile to /src/allFunctionsWithMain-206-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-mech.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mech Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function filename: /src/dovecot/src/auth/test-mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:46 : Logging next yaml tile to /src/allFunctionsWithMain-207-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC libauthdb_imap_la-passdb-imap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libauthdb_imap.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:48 : Logging next yaml tile to /src/allFunctionsWithMain-208-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dict Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/dict' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-init-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function filename: /src/dovecot/src/dict/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:49 : Logging next yaml tile to /src/allFunctionsWithMain-209-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC dict-expire.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dict-expire Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Main function filename: /src/dovecot/src/dict/dict-expire.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:50 : Logging next yaml tile to /src/allFunctionsWithMain-210-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/dict' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dns Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/dns' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns-client-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dns-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Main function filename: /src/dovecot/src/dns/dns-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:50 : Logging next yaml tile to /src/allFunctionsWithMain-211-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/dns' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in indexer Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/indexer' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-indexer-queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC worker-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD indexer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Main function filename: /src/dovecot/src/indexer/indexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:51 : Logging next yaml tile to /src/allFunctionsWithMain-212-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-worker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC indexer-worker-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD indexer-worker Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Main function filename: /src/dovecot/src/indexer/indexer-worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:51 : Logging next yaml tile to /src/allFunctionsWithMain-213-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-indexer-queue Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function filename: /src/dovecot/src/indexer/test-indexer-queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:52 : Logging next yaml tile to /src/allFunctionsWithMain-214-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/indexer' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in master Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/master' Step #6 - "compile-libfuzzer-introspector-x86_64": CC capabilities-posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dup2-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC master-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-anvil.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-listen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-monitor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-process.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service-process-notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC service.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dovecot Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Main function filename: /src/dovecot/src/master/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:56 : Logging next yaml tile to /src/allFunctionsWithMain-215-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/master' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in login-common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/login-common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-common-auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-proxy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-proxy-state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC login-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sasl-server.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD liblogin.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-login.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:58 : Logging next yaml tile to /src/allFunctionsWithMain-216-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/login-common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-hibernate Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-hibernate' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-hibernate-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-hibernate-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-master-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-hibernate Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Main function filename: /src/dovecot/src/imap-hibernate/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:00 : Logging next yaml tile to /src/allFunctionsWithMain-217-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-hibernate' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-authenticate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-cmd-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Main function filename: /src/dovecot/src/imap-login/imap-login-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:00 : Logging next yaml tile to /src/allFunctionsWithMain-218-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-storage-callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-storage-callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-storage-callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Main function filename: /src/dovecot/src/imap/test-imap-storage-callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:01 : Logging next yaml tile to /src/allFunctionsWithMain-219-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-imap-client-hibernate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-append.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-capability.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-cancelupdate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-close.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-create.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-delete.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-enable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-examine.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-expunge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-genurlauth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-getmetadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-idle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-logout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-lsub.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-namespace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-noop.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-rename.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-resetkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-select.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-setmetadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-sort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-store.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-subscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-unselect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-unsubscribe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-urlfetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cmd-compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-client-hibernate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-commands-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-expunge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-feature.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-fetch-body.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-master-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-search-args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-state.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-sync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-imap-client-hibernate Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function filename: /src/dovecot/src/imap/test-imap-client-hibernate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:07 : Logging next yaml tile to /src/allFunctionsWithMain-220-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/dovecot/src/imap/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-221-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-urlauth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth-worker-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth-imap-urlauth-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-urlauth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function filename: /src/dovecot/src/imap-urlauth/imap-urlauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:11 : Logging next yaml tile to /src/allFunctionsWithMain-222-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_worker-imap-urlauth-worker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_worker-imap-urlauth-worker-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-urlauth-worker Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function filename: /src/dovecot/src/imap-urlauth/imap-urlauth-worker.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:12 : Logging next yaml tile to /src/allFunctionsWithMain-223-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-urlauth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-urlauth-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/imap-urlauth-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_login-imap-urlauth-login.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap_urlauth_login-imap-urlauth-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD imap-urlauth-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function filename: /src/dovecot/src/imap-urlauth-login/imap-urlauth-login.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:12 : Logging next yaml tile to /src/allFunctionsWithMain-224-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/imap-urlauth-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/pop3-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-authenticate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pop3-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function filename: /src/dovecot/src/pop3-login/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:13 : Logging next yaml tile to /src/allFunctionsWithMain-225-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/pop3-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pop3 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function filename: /src/dovecot/src/pop3/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:13 : Logging next yaml tile to /src/allFunctionsWithMain-226-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/pop3' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in submission-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/submission-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-authenticate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-login-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD submission-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function filename: /src/dovecot/src/submission-login/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:14 : Logging next yaml tile to /src/allFunctionsWithMain-227-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/submission-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in submission Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/submission' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-backend-relay.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-recipient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submission-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD submission Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Main function filename: /src/dovecot/src/submission/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:15 : Logging next yaml tile to /src/allFunctionsWithMain-228-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/submission' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lda Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lda' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dovecot-lda Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Main function filename: /src/dovecot/src/lda/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:16 : Logging next yaml tile to /src/allFunctionsWithMain-229-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lda' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lmtp Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/lmtp' Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-commands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-recipient.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-local.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lmtp-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lmtp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/dovecot/src/lmtp/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-230-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/lmtp' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in log Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/log' Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/dovecot/src/log/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-231-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/log' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in config Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/config' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN all-settings.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC all-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveconf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-connection.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-dump-full.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC config-request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC old-set-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sysinfo-get.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libconfig.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD doveconf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function filename: /src/dovecot/src/config/doveconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:21 : Logging next yaml tile to /src/allFunctionsWithMain-232-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_config_parser-test-config-parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-config-parser Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Main function filename: /src/dovecot/src/config/test-config-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:22 : Logging next yaml tile to /src/allFunctionsWithMain-233-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD config Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function filename: /src/dovecot/src/config/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:23 : Logging next yaml tile to /src/allFunctionsWithMain-234-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in util Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/util' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/dovecot/src/util/test-fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-235-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC rawlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD rawlog Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/dovecot/src/util/rawlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-236-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC health-check-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD script Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/dovecot/src/util/script.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-237-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC script-login.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD script-login Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function filename: /src/dovecot/src/util/script-login.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:25 : Logging next yaml tile to /src/allFunctionsWithMain-238-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC gdbhelper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gdbhelper Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function filename: /src/dovecot/src/util/gdbhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:25 : Logging next yaml tile to /src/allFunctionsWithMain-239-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/util' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doveadm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in dsync Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/doveadm/dsync' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-dsync-mailbox-tree-sync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mailbox-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mailbox-tree-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-brain-mails.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-deserializer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-import.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-export.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-tree.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-tree-fill.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-mailbox-tree-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-serializer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-ibc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-ibc-stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-ibc-pipe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dsync-transaction-log-scan.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdsync.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdovecot-dsync.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:31 : Logging next yaml tile to /src/allFunctionsWithMain-240-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-dsync-mailbox-tree-sync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/dovecot/src/doveadm/dsync/test-dsync-mailbox-tree-sync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-241-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/doveadm/dsync' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dict.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-indexer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-instance.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-kick.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-master.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mutf7.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-penalty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-sis.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-who.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dsync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-altmove.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-deduplicate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-expunge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-import.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-iter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox-metadata.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-copymove.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mailbox-list-iter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-save.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-search.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-mailbox-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-rebuild.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-dbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-mailboxlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-dcrypt-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-dump-dcrypt-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-cmd-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-formatted.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-flow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-pager.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-tab.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-table.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-pw.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD doveadm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function filename: /src/dovecot/src/doveadm/doveadm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:41 : Logging next yaml tile to /src/allFunctionsWithMain-242-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-doveadm-cmd-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-doveadm-cmd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function filename: /src/dovecot/src/doveadm/test-doveadm-cmd-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:44 : Logging next yaml tile to /src/allFunctionsWithMain-243-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-doveadm-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-doveadm-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Main function filename: /src/dovecot/src/doveadm/test-doveadm-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:47 : Logging next yaml tile to /src/allFunctionsWithMain-244-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-auth-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-connection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-connection-tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-connection-http.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-print-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD doveadm-server Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Main function filename: /src/dovecot/src/doveadm/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:51 : Logging next yaml tile to /src/allFunctionsWithMain-245-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/doveadm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in stats Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/stats' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-stats-metrics.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-stats-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-reader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-writer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC client-http.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt-json.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt-none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-fmt-tab-text.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-drop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-http-post.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event-exporter-transport-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-service-openmetrics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-service.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-event-category.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-metrics.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstats_local.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-stats-metrics Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function filename: /src/dovecot/src/stats/test-stats-metrics.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:57 : Logging next yaml tile to /src/allFunctionsWithMain-246-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-client-writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-client-writer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/dovecot/src/stats/test-client-writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-247-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-client-reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-client-reader Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function filename: /src/dovecot/src/stats/test-client-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:58 : Logging next yaml tile to /src/allFunctionsWithMain-248-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD stats Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/dovecot/src/stats/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-249-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/stats' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in plugins Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in acl Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/acl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-acl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-attributes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend-vfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend-vfile-acllist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-backend-vfile-update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-global-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-lookup-dict.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-mailbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-mailbox-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-shared-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC acl-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib01_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:03 : Logging next yaml tile to /src/allFunctionsWithMain-250-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-acl Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-acl against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib01_acl_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Main function filename: /src/dovecot/src/plugins/acl/test-acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:04 : Logging next yaml tile to /src/allFunctionsWithMain-251-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-acl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_doveadm_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:04 : Logging next yaml tile to /src/allFunctionsWithMain-252-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/acl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-acl Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/imap-acl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-acl-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib02_imap_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib02_imap_acl_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib01_acl_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:05 : Logging next yaml tile to /src/allFunctionsWithMain-253-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/imap-acl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fts Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/fts' Step #6 - "compile-libfuzzer-introspector-x86_64": CC xml2text-xml2text.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xml2text-fts-parser-html.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-build-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-indexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser-html.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser-script.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-parser-tika.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-search-args.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-search-serialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fts-user.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_fts_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:08 : Logging next yaml tile to /src/allFunctionsWithMain-254-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD xml2text Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Main function filename: /src/dovecot/src/plugins/fts/xml2text.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:09 : Logging next yaml tile to /src/allFunctionsWithMain-255-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-fts.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_doveadm_fts_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:10 : Logging next yaml tile to /src/allFunctionsWithMain-256-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/fts' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in last-login Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/last-login' Step #6 - "compile-libfuzzer-introspector-x86_64": CC last-login-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_last_login_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:10 : Logging next yaml tile to /src/allFunctionsWithMain-257-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/last-login' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lazy-expunge Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/lazy-expunge' Step #6 - "compile-libfuzzer-introspector-x86_64": CC lazy-expunge-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib02_lazy_expunge_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:10 : Logging next yaml tile to /src/allFunctionsWithMain-258-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/lazy-expunge' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in listescape Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/listescape' Step #6 - "compile-libfuzzer-introspector-x86_64": CC listescape-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_listescape_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:11 : Logging next yaml tile to /src/allFunctionsWithMain-259-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/listescape' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notify Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/notify' Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib15_notify_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:12 : Logging next yaml tile to /src/allFunctionsWithMain-260-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/notify' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notify-status Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/notify-status' Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify-status-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_notify_status_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:12 : Logging next yaml tile to /src/allFunctionsWithMain-261-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/notify-status' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in push-notification Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/push-notification' Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-driver-dlog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-driver-ox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-drivers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-flagsclear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-flagsset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxcreate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxdelete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxrename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxsubscribe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-mailboxunsubscribe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messageappend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messageexpunge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messagenew.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messageread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-messagetrash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-event-message-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-events.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-events-rfc5423.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-triggers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-txn-mbox.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC push-notification-txn-msg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_push_notification_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib20_push_notification_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib15_notify_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:17 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:17 : Logging next yaml tile to /src/allFunctionsWithMain-262-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/push-notification' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mail-log Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/mail-log' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-log-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_mail_log_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib20_mail_log_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib15_notify_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:18 : Logging next yaml tile to /src/allFunctionsWithMain-263-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/mail-log' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in quota Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN rquota.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN rquota_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-quota-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-quota-util Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function filename: /src/dovecot/src/plugins/quota/test-quota-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-264-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota_status-quota-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota_status-quota-status-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-count.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rquota_xdr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-fs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-imapc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-maildir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD quota-status Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function filename: /src/dovecot/src/plugins/quota/quota-status.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-265-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-quota.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_doveadm_quota_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:24 : Logging next yaml tile to /src/allFunctionsWithMain-266-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_quota_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:25 : Logging next yaml tile to /src/allFunctionsWithMain-267-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/quota' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in quota-clone Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/quota-clone' Step #6 - "compile-libfuzzer-introspector-x86_64": CC quota-clone-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_quota_clone_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:26 : Logging next yaml tile to /src/allFunctionsWithMain-268-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/quota-clone' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in imap-quota Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/imap-quota' Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-quota-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib11_imap_quota_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib11_imap_quota_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib10_quota_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:26 : Logging next yaml tile to /src/allFunctionsWithMain-269-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/imap-quota' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pop3-migration Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/pop3-migration' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test-pop3-migration-plugin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pop3-migration-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib05_pop3_migration_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:27 : Logging next yaml tile to /src/allFunctionsWithMain-270-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-pop3-migration-plugin Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Main function filename: /src/dovecot/src/plugins/pop3-migration/test-pop3-migration-plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:27 : Logging next yaml tile to /src/allFunctionsWithMain-271-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/pop3-migration' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mail-compress Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/mail-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-compress-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_mail_compress_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:27 : Logging next yaml tile to /src/allFunctionsWithMain-272-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/mail-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in mail-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/mail-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_fs_crypt-test-fs-crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_fs_crypt-fs-crypt-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-global-key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-pluginenv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-fs-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Main function filename: /src/dovecot/src/plugins/mail-crypt/test-fs-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:29 : Logging next yaml tile to /src/allFunctionsWithMain-273-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_global_key-test-mail-global-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_global_key-fs-crypt-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_global_key-mail-crypt-global-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-global-key Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Main function filename: /src/dovecot/src/plugins/mail-crypt/test-mail-global-key.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:29 : Logging next yaml tile to /src/allFunctionsWithMain-274-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-test-mail-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-mail-crypt-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-mail-crypt-global-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_mail_key-mail-crypt-userenv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-mail-key Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Main function filename: /src/dovecot/src/plugins/mail-crypt/test-mail-key.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:30 : Logging next yaml tile to /src/allFunctionsWithMain-275-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC doveadm-mail-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdoveadm_mail_crypt_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:30 : Logging next yaml tile to /src/allFunctionsWithMain-276-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-userenv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib10_mail_crypt_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:32 : Logging next yaml tile to /src/allFunctionsWithMain-277-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC mail-crypt-acl-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib05_mail_crypt_acl_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib05_mail_crypt_acl_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib10_mail_crypt_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:32 : Logging next yaml tile to /src/allFunctionsWithMain-278-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-crypt-settings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-279-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-mail-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs_mail_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:33 : Logging next yaml tile to /src/allFunctionsWithMain-280-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/mail-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in trash Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/trash' Step #6 - "compile-libfuzzer-introspector-x86_64": CC trash-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib11_trash_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the shared library lib11_trash_plugin.la against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib10_quota_plugin.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-281-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/trash' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in virtual Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/virtual' Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-config.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-mail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-search.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-storage.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-save.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-sync.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virtual-transaction.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_virtual_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-282-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/virtual' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in welcome Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/welcome' Step #6 - "compile-libfuzzer-introspector-x86_64": CC welcome-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib99_welcome_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-283-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/welcome' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fs-compress Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/fs-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs-compress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libfs_compress.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:38 : Logging next yaml tile to /src/allFunctionsWithMain-284-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/fs-compress' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in var-expand-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/var-expand-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": CC test_var_expand_crypt-test-var-expand-crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC var-expand-crypt-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_auth_var_expand_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:38 : Logging next yaml tile to /src/allFunctionsWithMain-285-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test-var-expand-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": *** Warning: Linking the executable test-var-expand-crypt against the loadable module Step #6 - "compile-libfuzzer-introspector-x86_64": *** lib20_auth_var_expand_crypt.so is not portable! Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Main function filename: /src/dovecot/src/plugins/var-expand-crypt/test-var-expand-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:38 : Logging next yaml tile to /src/allFunctionsWithMain-286-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_var_expand_crypt.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:38 : Logging next yaml tile to /src/allFunctionsWithMain-287-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/var-expand-crypt' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in charset-alias Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins/charset-alias' Step #6 - "compile-libfuzzer-introspector-x86_64": CC charset-alias-plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lib20_charset_alias_plugin.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-288-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins/charset-alias' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src/plugins' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/dovecot/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:41 URL:https://doc.dovecot.org/assets/3.0/docs.txz [5662416/5662416] -> "-" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:19:42 URL:https://doc.dovecot.org/assets/3.0/man.txz [32660/32660] -> "-" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in example-config Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in conf.d Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'html'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'html-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making html in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'html'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in example-config Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in conf.d Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/example-config/conf.d' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN README Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/doc/example-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/dovecot/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/dovecot/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/dovecot' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name 'fuzz-*' -executable -exec cp '{}' /workspace/out/libfuzzer-introspector-x86_64/ ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [2 libjpeg-turbo8 0 B/118 kB 0%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [7 libyaml-dev 8746 B/58.2 kB 15%] 100% [Working] Fetched 469 kB in 0s (1188 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19940 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.4MB/s eta 0:00:01  |▎ | 20kB 2.2MB/s eta 0:00:01  |▌ | 30kB 3.3MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:02  |█▌ | 102kB 1.5MB/s eta 0:00:02  |█▊ | 112kB 1.5MB/s eta 0:00:02  |█▉ | 122kB 1.5MB/s eta 0:00:02  |██ | 133kB 1.5MB/s eta 0:00:02  |██▏ | 143kB 1.5MB/s eta 0:00:02  |██▎ | 153kB 1.5MB/s eta 0:00:02  |██▌ | 163kB 1.5MB/s eta 0:00:02  |██▋ | 174kB 1.5MB/s eta 0:00:02  |██▉ | 184kB 1.5MB/s eta 0:00:02  |███ | 194kB 1.5MB/s eta 0:00:02  |███ | 204kB 1.5MB/s eta 0:00:02  |███▎ | 215kB 1.5MB/s eta 0:00:02  |███▍ | 225kB 1.5MB/s eta 0:00:02  |███▋ | 235kB 1.5MB/s eta 0:00:02  |███▊ | 245kB 1.5MB/s eta 0:00:02  |███▉ | 256kB 1.5MB/s eta 0:00:02  |████ | 266kB 1.5MB/s eta 0:00:02  |████▏ | 276kB 1.5MB/s eta 0:00:02  |████▍ | 286kB 1.5MB/s eta 0:00:02  |████▌ | 296kB 1.5MB/s eta 0:00:02  |████▋ | 307kB 1.5MB/s eta 0:00:02  |████▉ | 317kB 1.5MB/s eta 0:00:02  |█████ | 327kB 1.5MB/s eta 0:00:02  |█████▏ | 337kB 1.5MB/s eta 0:00:02  |█████▎ | 348kB 1.5MB/s eta 0:00:02  |█████▍ | 358kB 1.5MB/s eta 0:00:02  |█████▋ | 368kB 1.5MB/s eta 0:00:02  |█████▊ | 378kB 1.5MB/s eta 0:00:02  |██████ | 389kB 1.5MB/s eta 0:00:02  |██████ | 399kB 1.5MB/s eta 0:00:02  |██████▏ | 409kB 1.5MB/s eta 0:00:02  |██████▍ | 419kB 1.5MB/s eta 0:00:02  |██████▌ | 430kB 1.5MB/s eta 0:00:02  |██████▊ | 440kB 1.5MB/s eta 0:00:02  |██████▉ | 450kB 1.5MB/s eta 0:00:02  |███████ | 460kB 1.5MB/s eta 0:00:02  |███████▏ | 471kB 1.5MB/s eta 0:00:02  |███████▎ | 481kB 1.5MB/s eta 0:00:02  |███████▌ | 491kB 1.5MB/s eta 0:00:02  |███████▋ | 501kB 1.5MB/s eta 0:00:02  |███████▊ | 512kB 1.5MB/s eta 0:00:02  |████████ | 522kB 1.5MB/s eta 0:00:02  |████████ | 532kB 1.5MB/s eta 0:00:02  |████████▎ | 542kB 1.5MB/s eta 0:00:02  |████████▍ | 552kB 1.5MB/s eta 0:00:02  |████████▌ | 563kB 1.5MB/s eta 0:00:02  |████████▊ | 573kB 1.5MB/s eta 0:00:01  |████████▉ | 583kB 1.5MB/s eta 0:00:01  |█████████ | 593kB 1.5MB/s eta 0:00:01  |█████████▏ | 604kB 1.5MB/s eta 0:00:01  |█████████▎ | 614kB 1.5MB/s eta 0:00:01  |█████████▌ | 624kB 1.5MB/s eta 0:00:01  |█████████▋ | 634kB 1.5MB/s eta 0:00:01  |█████████▉ | 645kB 1.5MB/s eta 0:00:01  |██████████ | 655kB 1.5MB/s eta 0:00:01  |██████████ | 665kB 1.5MB/s eta 0:00:01  |██████████▎ | 675kB 1.5MB/s eta 0:00:01  |██████████▍ | 686kB 1.5MB/s eta 0:00:01  |██████████▋ | 696kB 1.5MB/s eta 0:00:01  |██████████▊ | 706kB 1.5MB/s eta 0:00:01  |██████████▉ | 716kB 1.5MB/s eta 0:00:01  |███████████ | 727kB 1.5MB/s eta 0:00:01  |███████████▏ | 737kB 1.5MB/s eta 0:00:01  |███████████▍ | 747kB 1.5MB/s eta 0:00:01  |███████████▌ | 757kB 1.5MB/s eta 0:00:01  |███████████▋ | 768kB 1.5MB/s eta 0:00:01  |███████████▉ | 778kB 1.5MB/s eta 0:00:01  |████████████ | 788kB 1.5MB/s eta 0:00:01  |████████████▏ | 798kB 1.5MB/s eta 0:00:01  |████████████▎ | 808kB 1.5MB/s eta 0:00:01  |████████████▍ | 819kB 1.5MB/s eta 0:00:01  |████████████▋ | 829kB 1.5MB/s eta 0:00:01  |████████████▊ | 839kB 1.5MB/s eta 0:00:01  |████████████▉ | 849kB 1.5MB/s eta 0:00:01  |█████████████ | 860kB 1.5MB/s eta 0:00:01  |█████████████▏ | 870kB 1.5MB/s eta 0:00:01  |█████████████▍ | 880kB 1.5MB/s eta 0:00:01  |█████████████▌ | 890kB 1.5MB/s eta 0:00:01  |█████████████▋ | 901kB 1.5MB/s eta 0:00:01  |█████████████▉ | 911kB 1.5MB/s eta 0:00:01  |██████████████ | 921kB 1.5MB/s eta 0:00:01  |██████████████▏ | 931kB 1.5MB/s eta 0:00:01  |██████████████▎ | 942kB 1.5MB/s eta 0:00:01  |██████████████▍ | 952kB 1.5MB/s eta 0:00:01  |██████████████▋ | 962kB 1.5MB/s eta 0:00:01  |██████████████▊ | 972kB 1.5MB/s eta 0:00:01  |███████████████ | 983kB 1.5MB/s eta 0:00:01  |███████████████ | 993kB 1.5MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.5MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.5MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.5MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.5MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/0a/203797141ec9727344c7649f6d5f6cf71b89a6c28f8f55d4f18de7a1d352/setuptools-69.1.0-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.4MB/s eta 0:00:01  |▉ | 20kB 21.2MB/s eta 0:00:01  |█▏ | 30kB 27.1MB/s eta 0:00:01  |█▋ | 40kB 31.9MB/s eta 0:00:01  |██ | 51kB 35.4MB/s eta 0:00:01  |██▍ | 61kB 35.6MB/s eta 0:00:01  |██▉ | 71kB 37.0MB/s eta 0:00:01  |███▏ | 81kB 38.4MB/s eta 0:00:01  |███▋ | 92kB 40.0MB/s eta 0:00:01  |████ | 102kB 40.2MB/s eta 0:00:01  |████▍ | 112kB 40.2MB/s eta 0:00:01  |████▉ | 122kB 40.2MB/s eta 0:00:01  |█████▏ | 133kB 40.2MB/s eta 0:00:01  |█████▋ | 143kB 40.2MB/s eta 0:00:01  |██████ | 153kB 40.2MB/s eta 0:00:01  |██████▍ | 163kB 40.2MB/s eta 0:00:01  |██████▉ | 174kB 40.2MB/s eta 0:00:01  |███████▏ | 184kB 40.2MB/s eta 0:00:01  |███████▋ | 194kB 40.2MB/s eta 0:00:01  |████████ | 204kB 40.2MB/s eta 0:00:01  |████████▍ | 215kB 40.2MB/s eta 0:00:01  |████████▉ | 225kB 40.2MB/s eta 0:00:01  |█████████▏ | 235kB 40.2MB/s eta 0:00:01  |█████████▋ | 245kB 40.2MB/s eta 0:00:01  |██████████ | 256kB 40.2MB/s eta 0:00:01  |██████████▍ | 266kB 40.2MB/s eta 0:00:01  |██████████▉ | 276kB 40.2MB/s eta 0:00:01  |███████████▏ | 286kB 40.2MB/s eta 0:00:01  |███████████▋ | 296kB 40.2MB/s eta 0:00:01  |████████████ | 307kB 40.2MB/s eta 0:00:01  |████████████▍ | 317kB 40.2MB/s eta 0:00:01  |████████████▉ | 327kB 40.2MB/s eta 0:00:01  |█████████████▏ | 337kB 40.2MB/s eta 0:00:01  |█████████████▋ | 348kB 40.2MB/s eta 0:00:01  |██████████████ | 358kB 40.2MB/s eta 0:00:01  |██████████████▍ | 368kB 40.2MB/s eta 0:00:01  |██████████████▉ | 378kB 40.2MB/s eta 0:00:01  |███████████████▏ | 389kB 40.2MB/s eta 0:00:01  |███████████████▋ | 399kB 40.2MB/s eta 0:00:01  |████████████████ | 409kB 40.2MB/s eta 0:00:01  |████████████████▍ | 419kB 40.2MB/s eta 0:00:01  |████████████████▉ | 430kB 40.2MB/s eta 0:00:01  |█████████████████▏ | 440kB 40.2MB/s eta 0:00:01  |█████████████████▋ | 450kB 40.2MB/s eta 0:00:01  |██████████████████ | 460kB 40.2MB/s eta 0:00:01  |██████████████████▍ | 471kB 40.2MB/s eta 0:00:01  |██████████████████▉ | 481kB 40.2MB/s eta 0:00:01  |███████████████████▏ | 491kB 40.2MB/s eta 0:00:01  |███████████████████▋ | 501kB 40.2MB/s eta 0:00:01  |████████████████████ | 512kB 40.2MB/s eta 0:00:01  |████████████████████▍ | 522kB 40.2MB/s eta 0:00:01  |████████████████████▉ | 532kB 40.2MB/s eta 0:00:01  |█████████████████████▏ | 542kB 40.2MB/s eta 0:00:01  |█████████████████████▋ | 552kB 40.2MB/s eta 0:00:01  |██████████████████████ | 563kB 40.2MB/s eta 0:00:01  |██████████████████████▍ | 573kB 40.2MB/s eta 0:00:01  |██████████████████████▉ | 583kB 40.2MB/s eta 0:00:01  |███████████████████████▏ | 593kB 40.2MB/s eta 0:00:01  |███████████████████████▋ | 604kB 40.2MB/s eta 0:00:01  |████████████████████████ | 614kB 40.2MB/s eta 0:00:01  |████████████████████████▍ | 624kB 40.2MB/s eta 0:00:01  |████████████████████████▉ | 634kB 40.2MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 40.2MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 40.2MB/s eta 0:00:01  |██████████████████████████ | 665kB 40.2MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 40.2MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 40.2MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 40.2MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 40.2MB/s eta 0:00:01  |████████████████████████████ | 716kB 40.2MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 40.2MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 40.2MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 40.2MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 40.2MB/s eta 0:00:01  |██████████████████████████████ | 768kB 40.2MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 40.2MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 40.2MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 40.2MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 40.2MB/s eta 0:00:01  |████████████████████████████████| 819kB 40.2MB/s eta 0:00:01  |████████████████████████████████| 829kB 40.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 947.2 kB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 10.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/8.0 MB 27.8 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/8.0 MB 34.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 5.5/8.0 MB 51.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 55.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 45.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/158.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 204.8/247.7 kB 6.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 32.1 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 23.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 32.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6.1/9.2 MB 43.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 50.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 48.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 26.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 141.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 92.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 61.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 58.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 99.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/17.3 MB 81.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 75.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.7/17.3 MB 74.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 11.3/17.3 MB 71.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 14.3/17.3 MB 62.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.0/17.3 MB 61.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 52.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 39.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 139.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 91.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 60.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erl7n8o83i.data' and '/src/inspector/fuzzerLogFile-0-erl7n8o83i.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-25ViAMQL1X.data' and '/src/inspector/fuzzerLogFile-0-25ViAMQL1X.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data' and '/src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data' and '/src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0n32FFAOE.data' and '/src/inspector/fuzzerLogFile-0-e0n32FFAOE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0n32FFAOE.data.yaml' and '/src/inspector/fuzzerLogFile-0-e0n32FFAOE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data.yaml' and '/src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-25ViAMQL1X.data.yaml' and '/src/inspector/fuzzerLogFile-0-25ViAMQL1X.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erl7n8o83i.data.yaml' and '/src/inspector/fuzzerLogFile-0-erl7n8o83i.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-25ViAMQL1X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-25ViAMQL1X.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0n32FFAOE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e0n32FFAOE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-erl7n8o83i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-erl7n8o83i.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.821 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.822 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-bodystructure is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.822 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-json-istream is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.822 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-message-parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.822 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-smtp-server is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.822 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.822 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-utf7 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.890 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-erl7n8o83i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:08.961 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-25ViAMQL1X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.028 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y50N2HqTMV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e0n32FFAOE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.337 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qXCcqo2ZzN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.338 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-bodystructure', 'fuzzer_log_file': 'fuzzerLogFile-0-erl7n8o83i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-json-istream', 'fuzzer_log_file': 'fuzzerLogFile-0-25ViAMQL1X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-message-parser', 'fuzzer_log_file': 'fuzzerLogFile-0-Y50N2HqTMV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-smtp-server', 'fuzzer_log_file': 'fuzzerLogFile-0-e0n32FFAOE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-imap-utf7', 'fuzzer_log_file': 'fuzzerLogFile-0-qXCcqo2ZzN'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.340 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.603 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.604 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-erl7n8o83i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-25ViAMQL1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.644 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e0n32FFAOE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:09.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.074 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.212 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.218 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-erl7n8o83i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.813 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:13.814 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-25ViAMQL1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:14.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:16.818 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:16.819 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e0n32FFAOE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:17.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.794 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.795 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.795 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qXCcqo2ZzN.data with fuzzerLogFile-0-qXCcqo2ZzN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.796 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-erl7n8o83i.data with fuzzerLogFile-0-erl7n8o83i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.796 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y50N2HqTMV.data with fuzzerLogFile-0-Y50N2HqTMV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.796 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-25ViAMQL1X.data with fuzzerLogFile-0-25ViAMQL1X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.796 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e0n32FFAOE.data with fuzzerLogFile-0-e0n32FFAOE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.796 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.796 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.817 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.821 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.825 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.829 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.833 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.864 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.864 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.877 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.879 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.879 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-imap-utf7.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.880 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-imap-utf7.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.880 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.881 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.894 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.896 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-message-parser.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-message-parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.898 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.898 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.898 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.898 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.900 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-imap-bodystructure.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-imap-bodystructure.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 90| | /* case sensitivity is determined for each field by the following RFCs: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.916 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.918 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.918 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-json-istream.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-json-istream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.955 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.958 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.958 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.959 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:19.964 INFO fuzzer_profile - accummulate_profile: fuzz-imap-utf7: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.058 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.060 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.063 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.064 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.064 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.064 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.064 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.065 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.070 INFO fuzzer_profile - accummulate_profile: fuzz-imap-bodystructure: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.070 INFO fuzzer_profile - accummulate_profile: fuzz-message-parser: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.096 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.099 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.100 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.101 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.107 INFO fuzzer_profile - accummulate_profile: fuzz-json-istream: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.107 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.108 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.161 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.163 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-smtp-server.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-smtp-server.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 846| | /* There are four cases we need to handle: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 857| | /* case 1: first time we saw this name - allocate new */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 871| | /* case 3 or 4: someone registered this name before - share */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.775 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.786 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.788 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.789 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:20.799 INFO fuzzer_profile - accummulate_profile: fuzz-smtp-server: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:25.565 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:25.567 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:25.567 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:25.568 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:25.572 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.120 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.330 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.330 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.330 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.330 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.331 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.331 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.331 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.366 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.366 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.414 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240212/fuzz-imap-utf7/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.849 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.852 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.852 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240212/fuzz-imap-bodystructure/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:26.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.310 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240212/fuzz-message-parser/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.786 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240212/fuzz-json-istream/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:27.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.243 INFO analysis - overlay_calltree_with_coverage: [+] found 128 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.257 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports-by-target/20240212/fuzz-smtp-server/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.464 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.862 INFO analysis - overlay_calltree_with_coverage: [+] found 417 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-25ViAMQL1X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Y50N2HqTMV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e0n32FFAOE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-erl7n8o83i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.968 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.968 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.968 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:28.968 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.101 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.113 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.206 INFO html_report - create_all_function_table: Assembled a total of 2834 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.206 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.239 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.249 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.251 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1305 -- : 1305 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.252 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:29.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:31.245 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:31.580 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-imap-utf7_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:31.582 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1039 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:31.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:31.763 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.019 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.020 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.086 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.100 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1806 -- : 1806 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.104 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:32.108 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:33.874 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-imap-bodystructure_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:33.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1448 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.107 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.107 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.315 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.385 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.397 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.399 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1645 -- : 1645 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.400 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.403 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:34.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.051 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-message-parser_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.053 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.282 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.282 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.484 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.551 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.564 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.566 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1556 -- : 1556 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.567 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:36.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.283 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-json-istream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.286 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.516 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.516 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.734 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.737 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.738 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.891 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.891 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.933 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5319 -- : 5319 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.946 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:38.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:43.240 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-smtp-server_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:43.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:44.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:44.593 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:45.032 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:45.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:45.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:45.118 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:45.118 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:45.118 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:50.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:50.604 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:50.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:50.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:56.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:56.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:56.923 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:56.929 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:20:56.929 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:03.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:03.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:03.310 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:03.320 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:03.321 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:09.743 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:09.749 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:09.943 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:09.952 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:09.953 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:15.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:15.333 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:15.523 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:15.531 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:15.532 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:22.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:22.172 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:22.381 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:22.389 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:22.390 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:27.629 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:27.632 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:27.827 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:27.834 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:27.834 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:33.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:33.852 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.037 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['master_service_init', 'master_getopt_long', 'master_service_init_finish', 'json_istream_walk_stream', 'smtp_server_connection_input', 'restrict_access_by_env', 'master_service_deinit'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.168 INFO html_report - create_all_function_table: Assembled a total of 2834 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.247 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.333 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.334 INFO engine_input - analysis_func: Generating input for fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_append_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: var_expand_extensions_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: printf_format_fix_noalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_want_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_malloc_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.367 INFO engine_input - analysis_func: Generating input for fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_append_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: io_stream_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: var_expand_extensions_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_want_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_malloc_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.399 INFO engine_input - analysis_func: Generating input for fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_append_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_strdup_until Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_stream_snapshot_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_idx_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_set_used_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strndup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.432 INFO engine_input - analysis_func: Generating input for fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_append_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iostream_pump_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: t_strdup_until Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_stream_snapshot_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: var_expand_extensions_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_check_limits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_set_used_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lib_signals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.465 INFO engine_input - analysis_func: Generating input for fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_sort_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: array_get_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: str_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: p_strdup_until Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: smtp_server_cmd_xclient Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: smtp_server_connection_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: buffer_append_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: i_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: smtp_server_cmd_mail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: o_stream_ref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.503 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.503 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.504 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.512 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:34.512 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:36.941 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:36.942 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:36.942 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:37.230 INFO sinks_analyser - analysis_func: ['fuzz-imap-bodystructure.c', 'fuzz-imap-utf7.c', 'fuzz-smtp-server.c', 'fuzz-message-parser.c', 'fuzz-json-istream.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:37.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:37.260 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:37.275 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:37.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.005 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.015 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.029 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.066 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.075 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.120 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.121 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.122 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.122 INFO annotated_cfg - analysis_func: Analysing: fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.129 INFO annotated_cfg - analysis_func: Analysing: fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.138 INFO annotated_cfg - analysis_func: Analysing: fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.147 INFO annotated_cfg - analysis_func: Analysing: fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.156 INFO annotated_cfg - analysis_func: Analysing: fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.228 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-imap-utf7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-imap-bodystructure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-message-parser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-json-istream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:38.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/dovecot/reports/20240212/linux -- fuzz-smtp-server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:39.493 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:21:39.494 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erl7n8o83i.data [Content-Type=application/octet-stream]... Step #8: / [0/500 files][ 0.0 B/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][ 0.0 B/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][ 0.0 B/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][ 0.0 B/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][110.2 KiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][110.2 KiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][110.2 KiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][110.2 KiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/500 files][110.2 KiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][110.2 KiB/839.8 MiB] 0% Done / [1/500 files][549.5 KiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/500 files][ 1.6 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/500 files][ 3.1 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/500 files][ 3.4 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/500 files][ 4.0 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/500 files][ 4.0 MiB/839.8 MiB] 0% Done / [2/500 files][ 4.0 MiB/839.8 MiB] 0% Done / [3/500 files][ 4.0 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/500 files][ 4.1 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/500 files][ 4.1 MiB/839.8 MiB] 0% Done / [4/500 files][ 4.1 MiB/839.8 MiB] 0% Done / [4/500 files][ 4.1 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/500 files][ 4.1 MiB/839.8 MiB] 0% Done / [4/500 files][ 4.1 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/500 files][ 4.1 MiB/839.8 MiB] 0% Done / [5/500 files][ 4.1 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 4.1 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 4.1 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 7.0 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 7.4 MiB/839.8 MiB] 0% Done / [6/500 files][ 7.4 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/500 files][ 7.7 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/500 files][ 7.9 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/500 files][ 7.9 MiB/839.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/500 files][ 8.4 MiB/839.8 MiB] 1% Done / [6/500 files][ 8.4 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/500 files][ 9.5 MiB/839.8 MiB] 1% Done / [7/500 files][ 12.6 MiB/839.8 MiB] 1% Done / [8/500 files][ 12.6 MiB/839.8 MiB] 1% Done / [9/500 files][ 12.6 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/500 files][ 12.9 MiB/839.8 MiB] 1% Done / [10/500 files][ 16.1 MiB/839.8 MiB] 1% Done / [11/500 files][ 16.1 MiB/839.8 MiB] 1% Done / [12/500 files][ 16.1 MiB/839.8 MiB] 1% Done / [13/500 files][ 16.1 MiB/839.8 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/500 files][ 16.1 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/500 files][ 16.1 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/500 files][ 16.1 MiB/839.8 MiB] 1% Done - [14/500 files][ 16.1 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/500 files][ 16.1 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/500 files][ 16.2 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/500 files][ 16.2 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/500 files][ 16.2 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/500 files][ 16.2 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/500 files][ 16.2 MiB/839.8 MiB] 1% Done - [14/500 files][ 16.2 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/500 files][ 16.2 MiB/839.8 MiB] 1% Done - [15/500 files][ 16.5 MiB/839.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/500 files][ 18.8 MiB/839.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/500 files][ 19.6 MiB/839.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/500 files][ 22.1 MiB/839.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/500 files][ 23.1 MiB/839.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/500 files][ 23.1 MiB/839.8 MiB] 2% Done - [16/500 files][ 23.1 MiB/839.8 MiB] 2% Done - [17/500 files][ 23.1 MiB/839.8 MiB] 2% Done - [18/500 files][ 23.4 MiB/839.8 MiB] 2% Done - [19/500 files][ 23.4 MiB/839.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 23.4 MiB/839.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 30.3 MiB/839.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 32.1 MiB/839.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 32.9 MiB/839.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 33.5 MiB/839.8 MiB] 3% Done - [19/500 files][ 34.0 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-json-istream.covreport [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 36.9 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-smtp-server.covreport [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-utf7.covreport [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-json-istream_colormap.png [Content-Type=image/png]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done - [19/500 files][ 38.7 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-message-parser.covreport [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 39.2 MiB/839.8 MiB] 4% Done - [19/500 files][ 39.2 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 39.8 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 41.0 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 41.8 MiB/839.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 42.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 42.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-25ViAMQL1X.data [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 42.2 MiB/839.8 MiB] 5% Done - [19/500 files][ 42.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 42.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 42.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 42.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0n32FFAOE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/500 files][ 42.4 MiB/839.8 MiB] 5% Done - [19/500 files][ 42.7 MiB/839.8 MiB] 5% Done - [20/500 files][ 42.7 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/500 files][ 42.9 MiB/839.8 MiB] 5% Done - [21/500 files][ 42.9 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/500 files][ 43.2 MiB/839.8 MiB] 5% Done - [22/500 files][ 43.2 MiB/839.8 MiB] 5% Done - [23/500 files][ 43.7 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 44.5 MiB/839.8 MiB] 5% Done - [23/500 files][ 45.0 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 45.2 MiB/839.8 MiB] 5% Done - [23/500 files][ 45.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 45.8 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 46.9 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 47.9 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 47.9 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 48.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 49.2 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 49.7 MiB/839.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0n32FFAOE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-25ViAMQL1X.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 50.4 MiB/839.8 MiB] 6% Done - [24/500 files][ 50.4 MiB/839.8 MiB] 6% Done - [24/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/500 files][ 50.4 MiB/839.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/500 files][ 53.0 MiB/839.8 MiB] 6% Done - [24/500 files][ 53.2 MiB/839.8 MiB] 6% Done - [25/500 files][ 58.9 MiB/839.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/500 files][ 59.3 MiB/839.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/500 files][ 59.3 MiB/839.8 MiB] 7% Done - [25/500 files][ 59.3 MiB/839.8 MiB] 7% Done - [26/500 files][ 60.6 MiB/839.8 MiB] 7% Done \ \ [27/500 files][ 62.1 MiB/839.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [27/500 files][ 76.9 MiB/839.8 MiB] 9% Done \ [28/500 files][ 77.2 MiB/839.8 MiB] 9% Done \ [29/500 files][ 77.2 MiB/839.8 MiB] 9% Done \ [30/500 files][ 77.4 MiB/839.8 MiB] 9% Done \ [31/500 files][ 77.4 MiB/839.8 MiB] 9% Done \ [32/500 files][ 77.4 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/500 files][ 79.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-bodystructure_colormap.png [Content-Type=image/png]... Step #8: \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [32/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [33/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [33/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-bodystructure.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [33/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [34/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [34/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [35/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [35/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [35/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-message-parser_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 79.5 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: \ [36/500 files][ 79.8 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 80.1 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y50N2HqTMV.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 80.6 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 80.6 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 80.8 MiB/839.8 MiB] 9% Done \ [36/500 files][ 80.8 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/500 files][ 80.8 MiB/839.8 MiB] 9% Done \ [37/500 files][ 81.1 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.1 MiB/839.8 MiB] 9% Done \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [38/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [39/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [39/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [39/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [40/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [40/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [41/500 files][ 81.2 MiB/839.8 MiB] 9% Done \ [41/500 files][ 81.5 MiB/839.8 MiB] 9% Done \ [41/500 files][ 81.8 MiB/839.8 MiB] 9% Done \ [42/500 files][ 81.8 MiB/839.8 MiB] 9% Done \ [43/500 files][ 82.0 MiB/839.8 MiB] 9% Done \ [44/500 files][ 90.3 MiB/839.8 MiB] 10% Done \ [45/500 files][100.4 MiB/839.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/500 files][100.7 MiB/839.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/500 files][102.5 MiB/839.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: \ [45/500 files][104.8 MiB/839.8 MiB] 12% Done \ [45/500 files][104.8 MiB/839.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/500 files][106.9 MiB/839.8 MiB] 12% Done \ [45/500 files][107.7 MiB/839.8 MiB] 12% Done \ [46/500 files][110.5 MiB/839.8 MiB] 13% Done \ [47/500 files][110.5 MiB/839.8 MiB] 13% Done \ [48/500 files][111.8 MiB/839.8 MiB] 13% Done \ [49/500 files][117.6 MiB/839.8 MiB] 14% Done \ [50/500 files][124.3 MiB/839.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/500 files][130.0 MiB/839.8 MiB] 15% Done \ [51/500 files][130.2 MiB/839.8 MiB] 15% Done \ [52/500 files][132.1 MiB/839.8 MiB] 15% Done \ [53/500 files][133.3 MiB/839.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/500 files][139.1 MiB/839.8 MiB] 16% Done \ [55/500 files][139.6 MiB/839.8 MiB] 16% Done \ [56/500 files][140.9 MiB/839.8 MiB] 16% Done \ [57/500 files][142.2 MiB/839.8 MiB] 16% Done \ [57/500 files][142.8 MiB/839.8 MiB] 17% Done \ [58/500 files][143.4 MiB/839.8 MiB] 17% Done \ [58/500 files][143.6 MiB/839.8 MiB] 17% Done \ [59/500 files][147.7 MiB/839.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erl7n8o83i.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [60/500 files][152.6 MiB/839.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/500 files][157.2 MiB/839.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/500 files][163.2 MiB/839.8 MiB] 19% Done \ [60/500 files][163.4 MiB/839.8 MiB] 19% Done \ [61/500 files][164.2 MiB/839.8 MiB] 19% Done \ [61/500 files][164.4 MiB/839.8 MiB] 19% Done \ [61/500 files][164.4 MiB/839.8 MiB] 19% Done \ [61/500 files][165.2 MiB/839.8 MiB] 19% Done \ [62/500 files][166.5 MiB/839.8 MiB] 19% Done \ [63/500 files][167.5 MiB/839.8 MiB] 19% Done \ [64/500 files][167.8 MiB/839.8 MiB] 19% Done \ [64/500 files][168.3 MiB/839.8 MiB] 20% Done \ [65/500 files][168.3 MiB/839.8 MiB] 20% Done \ [66/500 files][169.1 MiB/839.8 MiB] 20% Done | | [67/500 files][176.4 MiB/839.8 MiB] 21% Done | [68/500 files][176.4 MiB/839.8 MiB] 21% Done | [69/500 files][187.2 MiB/839.8 MiB] 22% Done | [70/500 files][189.7 MiB/839.8 MiB] 22% Done | [71/500 files][190.2 MiB/839.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [71/500 files][191.0 MiB/839.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [71/500 files][192.8 MiB/839.8 MiB] 22% Done | [72/500 files][193.8 MiB/839.8 MiB] 23% Done | [73/500 files][193.8 MiB/839.8 MiB] 23% Done | [74/500 files][193.8 MiB/839.8 MiB] 23% Done | [75/500 files][196.4 MiB/839.8 MiB] 23% Done | [76/500 files][198.5 MiB/839.8 MiB] 23% Done | [77/500 files][199.5 MiB/839.8 MiB] 23% Done | [78/500 files][200.6 MiB/839.8 MiB] 23% Done | [79/500 files][204.9 MiB/839.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [79/500 files][212.5 MiB/839.8 MiB] 25% Done | [79/500 files][213.0 MiB/839.8 MiB] 25% Done | [80/500 files][215.1 MiB/839.8 MiB] 25% Done | [81/500 files][215.6 MiB/839.8 MiB] 25% Done | [82/500 files][223.7 MiB/839.8 MiB] 26% Done | [83/500 files][227.5 MiB/839.8 MiB] 27% Done | [84/500 files][234.2 MiB/839.8 MiB] 27% Done | [85/500 files][234.2 MiB/839.8 MiB] 27% Done | [86/500 files][245.3 MiB/839.8 MiB] 29% Done | [87/500 files][248.6 MiB/839.8 MiB] 29% Done | [88/500 files][248.6 MiB/839.8 MiB] 29% Done | [89/500 files][250.4 MiB/839.8 MiB] 29% Done | [90/500 files][253.8 MiB/839.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [91/500 files][256.2 MiB/839.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [91/500 files][257.4 MiB/839.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [91/500 files][258.2 MiB/839.8 MiB] 30% Done | [91/500 files][258.7 MiB/839.8 MiB] 30% Done | [91/500 files][260.0 MiB/839.8 MiB] 30% Done | [92/500 files][262.4 MiB/839.8 MiB] 31% Done | [93/500 files][262.4 MiB/839.8 MiB] 31% Done | [94/500 files][262.4 MiB/839.8 MiB] 31% Done | [95/500 files][262.4 MiB/839.8 MiB] 31% Done | [96/500 files][262.4 MiB/839.8 MiB] 31% Done | [97/500 files][262.4 MiB/839.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [97/500 files][262.4 MiB/839.8 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [97/500 files][263.7 MiB/839.8 MiB] 31% Done | [98/500 files][268.1 MiB/839.8 MiB] 31% Done | [99/500 files][278.8 MiB/839.8 MiB] 33% Done | [100/500 files][282.9 MiB/839.8 MiB] 33% Done | [101/500 files][282.9 MiB/839.8 MiB] 33% Done | [102/500 files][284.4 MiB/839.8 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [102/500 files][285.7 MiB/839.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: | [102/500 files][286.0 MiB/839.8 MiB] 34% Done | [102/500 files][286.0 MiB/839.8 MiB] 34% Done | [102/500 files][286.8 MiB/839.8 MiB] 34% Done | [103/500 files][294.1 MiB/839.8 MiB] 35% Done | [104/500 files][295.0 MiB/839.8 MiB] 35% Done | [105/500 files][297.0 MiB/839.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [105/500 files][298.2 MiB/839.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [106/500 files][299.2 MiB/839.8 MiB] 35% Done | [106/500 files][299.2 MiB/839.8 MiB] 35% Done | [107/500 files][300.1 MiB/839.8 MiB] 35% Done | [108/500 files][300.4 MiB/839.8 MiB] 35% Done | [109/500 files][301.9 MiB/839.8 MiB] 35% Done | [110/500 files][303.5 MiB/839.8 MiB] 36% Done | [111/500 files][305.6 MiB/839.8 MiB] 36% Done | [112/500 files][308.1 MiB/839.8 MiB] 36% Done | [113/500 files][309.4 MiB/839.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y50N2HqTMV.data.yaml [Content-Type=application/octet-stream]... Step #8: | [113/500 files][310.2 MiB/839.8 MiB] 36% Done | [113/500 files][310.2 MiB/839.8 MiB] 36% Done | [113/500 files][310.2 MiB/839.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data.yaml [Content-Type=application/octet-stream]... Step #8: | [113/500 files][310.4 MiB/839.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [113/500 files][310.4 MiB/839.8 MiB] 36% Done | [113/500 files][310.7 MiB/839.8 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [113/500 files][310.7 MiB/839.8 MiB] 36% Done | [113/500 files][310.7 MiB/839.8 MiB] 36% Done | [114/500 files][311.5 MiB/839.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [114/500 files][312.0 MiB/839.8 MiB] 37% Done | [114/500 files][312.0 MiB/839.8 MiB] 37% Done | [115/500 files][314.8 MiB/839.8 MiB] 37% Done | [116/500 files][314.8 MiB/839.8 MiB] 37% Done / / [117/500 files][320.2 MiB/839.8 MiB] 38% Done / [118/500 files][320.2 MiB/839.8 MiB] 38% Done / [119/500 files][320.2 MiB/839.8 MiB] 38% Done / [120/500 files][321.0 MiB/839.8 MiB] 38% Done / [121/500 files][322.6 MiB/839.8 MiB] 38% Done / [122/500 files][325.4 MiB/839.8 MiB] 38% Done / [123/500 files][326.0 MiB/839.8 MiB] 38% Done / [124/500 files][326.2 MiB/839.8 MiB] 38% Done / [125/500 files][326.2 MiB/839.8 MiB] 38% Done / [126/500 files][329.0 MiB/839.8 MiB] 39% Done / [127/500 files][329.5 MiB/839.8 MiB] 39% Done / [128/500 files][331.5 MiB/839.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [128/500 files][338.7 MiB/839.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [128/500 files][339.0 MiB/839.8 MiB] 40% Done / [128/500 files][339.7 MiB/839.8 MiB] 40% Done / [129/500 files][345.4 MiB/839.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y50N2HqTMV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [129/500 files][346.0 MiB/839.8 MiB] 41% Done / [129/500 files][346.0 MiB/839.8 MiB] 41% Done / [129/500 files][346.0 MiB/839.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [130/500 files][346.0 MiB/839.8 MiB] 41% Done / [130/500 files][346.0 MiB/839.8 MiB] 41% Done / [130/500 files][346.0 MiB/839.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [130/500 files][349.3 MiB/839.8 MiB] 41% Done / [131/500 files][349.8 MiB/839.8 MiB] 41% Done / [132/500 files][350.1 MiB/839.8 MiB] 41% Done / [133/500 files][350.1 MiB/839.8 MiB] 41% Done / [134/500 files][350.1 MiB/839.8 MiB] 41% Done / [135/500 files][350.4 MiB/839.8 MiB] 41% Done / [136/500 files][350.4 MiB/839.8 MiB] 41% Done / [137/500 files][354.0 MiB/839.8 MiB] 42% Done / [138/500 files][360.2 MiB/839.8 MiB] 42% Done / [139/500 files][361.1 MiB/839.8 MiB] 43% Done / [140/500 files][364.2 MiB/839.8 MiB] 43% Done / [141/500 files][367.0 MiB/839.8 MiB] 43% Done / [142/500 files][377.4 MiB/839.8 MiB] 44% Done / [143/500 files][386.7 MiB/839.8 MiB] 46% Done / [144/500 files][393.9 MiB/839.8 MiB] 46% Done / [145/500 files][397.7 MiB/839.8 MiB] 47% Done / [146/500 files][405.3 MiB/839.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [146/500 files][409.2 MiB/839.8 MiB] 48% Done / [147/500 files][410.3 MiB/839.8 MiB] 48% Done / [148/500 files][411.1 MiB/839.8 MiB] 48% Done / [149/500 files][414.5 MiB/839.8 MiB] 49% Done / [150/500 files][414.5 MiB/839.8 MiB] 49% Done / [151/500 files][416.8 MiB/839.8 MiB] 49% Done / [152/500 files][416.8 MiB/839.8 MiB] 49% Done / [153/500 files][417.0 MiB/839.8 MiB] 49% Done / [154/500 files][417.0 MiB/839.8 MiB] 49% Done / [155/500 files][419.9 MiB/839.8 MiB] 50% Done / [156/500 files][422.3 MiB/839.8 MiB] 50% Done / [157/500 files][422.5 MiB/839.8 MiB] 50% Done / [158/500 files][423.4 MiB/839.8 MiB] 50% Done / [159/500 files][423.4 MiB/839.8 MiB] 50% Done / [160/500 files][423.9 MiB/839.8 MiB] 50% Done / [161/500 files][423.9 MiB/839.8 MiB] 50% Done / [162/500 files][426.2 MiB/839.8 MiB] 50% Done / [163/500 files][432.3 MiB/839.8 MiB] 51% Done / [164/500 files][432.3 MiB/839.8 MiB] 51% Done / [165/500 files][432.3 MiB/839.8 MiB] 51% Done / [166/500 files][432.3 MiB/839.8 MiB] 51% Done / [167/500 files][432.3 MiB/839.8 MiB] 51% Done / [168/500 files][442.2 MiB/839.8 MiB] 52% Done / [169/500 files][442.2 MiB/839.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [169/500 files][444.1 MiB/839.8 MiB] 52% Done / [169/500 files][444.1 MiB/839.8 MiB] 52% Done / [170/500 files][444.1 MiB/839.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [170/500 files][445.1 MiB/839.8 MiB] 53% Done / [170/500 files][445.1 MiB/839.8 MiB] 53% Done / [171/500 files][453.8 MiB/839.8 MiB] 54% Done / [172/500 files][454.6 MiB/839.8 MiB] 54% Done - - [173/500 files][461.1 MiB/839.8 MiB] 54% Done - [174/500 files][461.3 MiB/839.8 MiB] 54% Done - [175/500 files][461.5 MiB/839.8 MiB] 54% Done - [176/500 files][462.3 MiB/839.8 MiB] 55% Done - [177/500 files][462.3 MiB/839.8 MiB] 55% Done - [178/500 files][462.9 MiB/839.8 MiB] 55% Done - [179/500 files][468.3 MiB/839.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-25ViAMQL1X.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [179/500 files][468.5 MiB/839.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [179/500 files][468.5 MiB/839.8 MiB] 55% Done - [179/500 files][468.5 MiB/839.8 MiB] 55% Done - [180/500 files][468.5 MiB/839.8 MiB] 55% Done - [181/500 files][468.8 MiB/839.8 MiB] 55% Done - [182/500 files][468.8 MiB/839.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [182/500 files][468.8 MiB/839.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [182/500 files][469.6 MiB/839.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [182/500 files][469.8 MiB/839.8 MiB] 55% Done - [183/500 files][470.3 MiB/839.8 MiB] 56% Done - [183/500 files][470.4 MiB/839.8 MiB] 56% Done - [184/500 files][470.4 MiB/839.8 MiB] 56% Done - [184/500 files][470.4 MiB/839.8 MiB] 56% Done - [185/500 files][470.4 MiB/839.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [185/500 files][472.4 MiB/839.8 MiB] 56% Done - [186/500 files][473.0 MiB/839.8 MiB] 56% Done - [187/500 files][473.5 MiB/839.8 MiB] 56% Done - [188/500 files][473.7 MiB/839.8 MiB] 56% Done - [189/500 files][473.7 MiB/839.8 MiB] 56% Done - [190/500 files][474.6 MiB/839.8 MiB] 56% Done - [191/500 files][474.6 MiB/839.8 MiB] 56% Done - [192/500 files][474.8 MiB/839.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [192/500 files][475.5 MiB/839.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [192/500 files][475.5 MiB/839.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [192/500 files][483.0 MiB/839.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [192/500 files][484.7 MiB/839.8 MiB] 57% Done - [193/500 files][489.7 MiB/839.8 MiB] 58% Done - [194/500 files][489.7 MiB/839.8 MiB] 58% Done - [195/500 files][489.7 MiB/839.8 MiB] 58% Done - [196/500 files][490.7 MiB/839.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-erl7n8o83i.data.yaml [Content-Type=application/octet-stream]... Step #8: - [196/500 files][493.8 MiB/839.8 MiB] 58% Done - [197/500 files][494.1 MiB/839.8 MiB] 58% Done - [198/500 files][494.1 MiB/839.8 MiB] 58% Done - [199/500 files][495.6 MiB/839.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [199/500 files][499.7 MiB/839.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [199/500 files][500.4 MiB/839.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [199/500 files][500.6 MiB/839.8 MiB] 59% Done - [199/500 files][500.9 MiB/839.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [199/500 files][502.7 MiB/839.8 MiB] 59% Done - [199/500 files][503.2 MiB/839.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [199/500 files][504.7 MiB/839.8 MiB] 60% Done - [200/500 files][505.4 MiB/839.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [201/500 files][505.7 MiB/839.8 MiB] 60% Done - [201/500 files][505.7 MiB/839.8 MiB] 60% Done - [202/500 files][508.1 MiB/839.8 MiB] 60% Done - [203/500 files][508.1 MiB/839.8 MiB] 60% Done - [204/500 files][512.7 MiB/839.8 MiB] 61% Done - [205/500 files][512.7 MiB/839.8 MiB] 61% Done - [206/500 files][513.0 MiB/839.8 MiB] 61% Done - [207/500 files][516.8 MiB/839.8 MiB] 61% Done - [208/500 files][517.0 MiB/839.8 MiB] 61% Done - [209/500 files][524.7 MiB/839.8 MiB] 62% Done - [210/500 files][529.0 MiB/839.8 MiB] 62% Done - [211/500 files][529.0 MiB/839.8 MiB] 62% Done - [212/500 files][530.5 MiB/839.8 MiB] 63% Done - [213/500 files][531.6 MiB/839.8 MiB] 63% Done - [214/500 files][532.8 MiB/839.8 MiB] 63% Done - [215/500 files][534.6 MiB/839.8 MiB] 63% Done - [216/500 files][535.9 MiB/839.8 MiB] 63% Done - [217/500 files][540.0 MiB/839.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [217/500 files][540.7 MiB/839.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [217/500 files][540.7 MiB/839.8 MiB] 64% Done - [217/500 files][540.7 MiB/839.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [217/500 files][541.4 MiB/839.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [217/500 files][542.0 MiB/839.8 MiB] 64% Done - [218/500 files][543.0 MiB/839.8 MiB] 64% Done - [219/500 files][543.0 MiB/839.8 MiB] 64% Done - [220/500 files][544.3 MiB/839.8 MiB] 64% Done - [221/500 files][546.8 MiB/839.8 MiB] 65% Done - [222/500 files][551.7 MiB/839.8 MiB] 65% Done - [223/500 files][557.5 MiB/839.8 MiB] 66% Done - [224/500 files][559.0 MiB/839.8 MiB] 66% Done \ \ [225/500 files][560.6 MiB/839.8 MiB] 66% Done \ [226/500 files][560.6 MiB/839.8 MiB] 66% Done \ [227/500 files][561.4 MiB/839.8 MiB] 66% Done \ [228/500 files][561.4 MiB/839.8 MiB] 66% Done \ [229/500 files][561.7 MiB/839.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [229/500 files][562.5 MiB/839.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [229/500 files][564.0 MiB/839.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [229/500 files][570.7 MiB/839.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [229/500 files][573.0 MiB/839.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [229/500 files][574.2 MiB/839.8 MiB] 68% Done \ [230/500 files][574.2 MiB/839.8 MiB] 68% Done \ [231/500 files][575.2 MiB/839.8 MiB] 68% Done \ [232/500 files][579.6 MiB/839.8 MiB] 69% Done \ [233/500 files][581.2 MiB/839.8 MiB] 69% Done \ [234/500 files][581.2 MiB/839.8 MiB] 69% Done \ [235/500 files][581.2 MiB/839.8 MiB] 69% Done \ [236/500 files][581.2 MiB/839.8 MiB] 69% Done \ [237/500 files][581.2 MiB/839.8 MiB] 69% Done \ [238/500 files][581.2 MiB/839.8 MiB] 69% Done \ [239/500 files][581.2 MiB/839.8 MiB] 69% Done \ [240/500 files][581.5 MiB/839.8 MiB] 69% Done \ [241/500 files][582.2 MiB/839.8 MiB] 69% Done \ [242/500 files][584.0 MiB/839.8 MiB] 69% Done \ [243/500 files][585.8 MiB/839.8 MiB] 69% Done \ [244/500 files][589.4 MiB/839.8 MiB] 70% Done \ [245/500 files][589.4 MiB/839.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [245/500 files][589.4 MiB/839.8 MiB] 70% Done \ [246/500 files][590.7 MiB/839.8 MiB] 70% Done \ [247/500 files][597.2 MiB/839.8 MiB] 71% Done \ [248/500 files][599.8 MiB/839.8 MiB] 71% Done \ [249/500 files][599.8 MiB/839.8 MiB] 71% Done \ [250/500 files][599.8 MiB/839.8 MiB] 71% Done \ [251/500 files][599.8 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [251/500 files][599.8 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: \ [251/500 files][600.7 MiB/839.8 MiB] 71% Done \ [252/500 files][601.2 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: \ [252/500 files][601.8 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [252/500 files][602.6 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [252/500 files][602.8 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qXCcqo2ZzN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [252/500 files][603.3 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [252/500 files][603.6 MiB/839.8 MiB] 71% Done \ [252/500 files][603.6 MiB/839.8 MiB] 71% Done \ [252/500 files][603.6 MiB/839.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [252/500 files][605.4 MiB/839.8 MiB] 72% Done \ [253/500 files][607.2 MiB/839.8 MiB] 72% Done \ [254/500 files][613.4 MiB/839.8 MiB] 73% Done \ [255/500 files][623.2 MiB/839.8 MiB] 74% Done \ [256/500 files][623.5 MiB/839.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [256/500 files][626.7 MiB/839.8 MiB] 74% Done \ [256/500 files][626.7 MiB/839.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [257/500 files][627.7 MiB/839.8 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [258/500 files][628.0 MiB/839.8 MiB] 74% Done \ [259/500 files][628.0 MiB/839.8 MiB] 74% Done \ [260/500 files][631.8 MiB/839.8 MiB] 75% Done \ [260/500 files][632.1 MiB/839.8 MiB] 75% Done \ [260/500 files][632.1 MiB/839.8 MiB] 75% Done \ [260/500 files][632.4 MiB/839.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [260/500 files][636.5 MiB/839.8 MiB] 75% Done \ [260/500 files][636.5 MiB/839.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [260/500 files][636.5 MiB/839.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [260/500 files][637.3 MiB/839.8 MiB] 75% Done \ [260/500 files][637.5 MiB/839.8 MiB] 75% Done \ [260/500 files][637.5 MiB/839.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: \ [260/500 files][638.8 MiB/839.8 MiB] 76% Done \ [261/500 files][639.8 MiB/839.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [262/500 files][640.4 MiB/839.8 MiB] 76% Done \ [263/500 files][640.4 MiB/839.8 MiB] 76% Done \ [263/500 files][641.0 MiB/839.8 MiB] 76% Done \ [264/500 files][644.3 MiB/839.8 MiB] 76% Done \ [265/500 files][646.9 MiB/839.8 MiB] 77% Done \ [266/500 files][646.9 MiB/839.8 MiB] 77% Done \ [267/500 files][650.0 MiB/839.8 MiB] 77% Done \ [268/500 files][653.6 MiB/839.8 MiB] 77% Done \ [269/500 files][654.7 MiB/839.8 MiB] 77% Done \ [270/500 files][655.7 MiB/839.8 MiB] 78% Done \ [271/500 files][656.2 MiB/839.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [271/500 files][657.5 MiB/839.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [271/500 files][657.8 MiB/839.8 MiB] 78% Done \ [271/500 files][658.0 MiB/839.8 MiB] 78% Done \ [272/500 files][660.1 MiB/839.8 MiB] 78% Done \ [273/500 files][665.5 MiB/839.8 MiB] 79% Done \ [274/500 files][667.0 MiB/839.8 MiB] 79% Done \ [275/500 files][667.0 MiB/839.8 MiB] 79% Done \ [276/500 files][670.9 MiB/839.8 MiB] 79% Done | | [277/500 files][685.2 MiB/839.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-imap-utf7_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [278/500 files][690.7 MiB/839.8 MiB] 82% Done | [278/500 files][691.4 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [278/500 files][691.4 MiB/839.8 MiB] 82% Done | [278/500 files][693.3 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [278/500 files][694.7 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [278/500 files][694.7 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [278/500 files][694.9 MiB/839.8 MiB] 82% Done | [278/500 files][694.9 MiB/839.8 MiB] 82% Done | [278/500 files][694.9 MiB/839.8 MiB] 82% Done | [278/500 files][694.9 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [278/500 files][695.2 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0n32FFAOE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [279/500 files][695.4 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [279/500 files][695.4 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [279/500 files][696.0 MiB/839.8 MiB] 82% Done | [280/500 files][696.7 MiB/839.8 MiB] 82% Done | [280/500 files][697.0 MiB/839.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [281/500 files][697.0 MiB/839.8 MiB] 82% Done | [281/500 files][698.0 MiB/839.8 MiB] 83% Done | [281/500 files][698.5 MiB/839.8 MiB] 83% Done | [281/500 files][699.3 MiB/839.8 MiB] 83% Done | [282/500 files][701.7 MiB/839.8 MiB] 83% Done | [283/500 files][704.2 MiB/839.8 MiB] 83% Done | [284/500 files][714.6 MiB/839.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [284/500 files][715.7 MiB/839.8 MiB] 85% Done | [285/500 files][721.1 MiB/839.8 MiB] 85% Done | [286/500 files][723.1 MiB/839.8 MiB] 86% Done | [287/500 files][723.4 MiB/839.8 MiB] 86% Done | [288/500 files][725.2 MiB/839.8 MiB] 86% Done | [289/500 files][730.7 MiB/839.8 MiB] 87% Done | [290/500 files][732.6 MiB/839.8 MiB] 87% Done | [291/500 files][732.6 MiB/839.8 MiB] 87% Done | [292/500 files][732.9 MiB/839.8 MiB] 87% Done | [293/500 files][736.8 MiB/839.8 MiB] 87% Done | [294/500 files][740.6 MiB/839.8 MiB] 88% Done | [295/500 files][745.4 MiB/839.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [295/500 files][751.1 MiB/839.8 MiB] 89% Done | [296/500 files][751.1 MiB/839.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [297/500 files][751.4 MiB/839.8 MiB] 89% Done | [297/500 files][752.6 MiB/839.8 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [297/500 files][755.5 MiB/839.8 MiB] 89% Done | [298/500 files][757.1 MiB/839.8 MiB] 90% Done | [299/500 files][757.3 MiB/839.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [299/500 files][759.2 MiB/839.8 MiB] 90% Done | [300/500 files][760.2 MiB/839.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [300/500 files][761.0 MiB/839.8 MiB] 90% Done | [300/500 files][761.0 MiB/839.8 MiB] 90% Done | [300/500 files][761.0 MiB/839.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [300/500 files][761.2 MiB/839.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [300/500 files][761.5 MiB/839.8 MiB] 90% Done | [301/500 files][761.5 MiB/839.8 MiB] 90% Done | [302/500 files][761.7 MiB/839.8 MiB] 90% Done | [303/500 files][765.1 MiB/839.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [303/500 files][767.3 MiB/839.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [303/500 files][767.3 MiB/839.8 MiB] 91% Done | [303/500 files][767.5 MiB/839.8 MiB] 91% Done | [303/500 files][767.5 MiB/839.8 MiB] 91% Done | [303/500 files][767.8 MiB/839.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [303/500 files][768.1 MiB/839.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-smtp-server_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [303/500 files][768.3 MiB/839.8 MiB] 91% Done | [303/500 files][768.3 MiB/839.8 MiB] 91% Done | [303/500 files][768.3 MiB/839.8 MiB] 91% Done | [303/500 files][768.3 MiB/839.8 MiB] 91% Done | [304/500 files][769.4 MiB/839.8 MiB] 91% Done | [305/500 files][769.6 MiB/839.8 MiB] 91% Done | [306/500 files][771.2 MiB/839.8 MiB] 91% Done | [307/500 files][773.2 MiB/839.8 MiB] 92% Done | [308/500 files][775.5 MiB/839.8 MiB] 92% Done | [309/500 files][788.6 MiB/839.8 MiB] 93% Done | [310/500 files][789.1 MiB/839.8 MiB] 93% Done | [311/500 files][789.3 MiB/839.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [311/500 files][789.6 MiB/839.8 MiB] 94% Done | [311/500 files][789.6 MiB/839.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [311/500 files][790.1 MiB/839.8 MiB] 94% Done | [312/500 files][790.4 MiB/839.8 MiB] 94% Done | [313/500 files][790.6 MiB/839.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [313/500 files][790.7 MiB/839.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-syntax.c [Content-Type=text/x-csrc]... Step #8: | [313/500 files][790.7 MiB/839.8 MiB] 94% Done | [313/500 files][790.7 MiB/839.8 MiB] 94% Done | [313/500 files][790.7 MiB/839.8 MiB] 94% Done | [313/500 files][791.0 MiB/839.8 MiB] 94% Done | [314/500 files][794.7 MiB/839.8 MiB] 94% Done | [315/500 files][794.7 MiB/839.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [315/500 files][801.2 MiB/839.8 MiB] 95% Done | [316/500 files][805.1 MiB/839.8 MiB] 95% Done | [317/500 files][805.1 MiB/839.8 MiB] 95% Done | [318/500 files][805.1 MiB/839.8 MiB] 95% Done | [319/500 files][806.1 MiB/839.8 MiB] 95% Done | [320/500 files][811.0 MiB/839.8 MiB] 96% Done | [321/500 files][815.7 MiB/839.8 MiB] 97% Done | [322/500 files][817.0 MiB/839.8 MiB] 97% Done | [323/500 files][817.0 MiB/839.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-settings/settings-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-settings/settings.c [Content-Type=text/x-csrc]... Step #8: | [323/500 files][820.6 MiB/839.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-istream.c [Content-Type=text/x-csrc]... Step #8: | [324/500 files][820.6 MiB/839.8 MiB] 97% Done | [324/500 files][820.9 MiB/839.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-ssl-iostream/iostream-ssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-ssl-iostream/iostream-ssl-context-cache.c [Content-Type=text/x-csrc]... Step #8: | [324/500 files][821.1 MiB/839.8 MiB] 97% Done | [324/500 files][821.1 MiB/839.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/fuzz-json-istream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-arg.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-bodystructure.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/fuzz-imap-utf7.c [Content-Type=text/x-csrc]... Step #8: / [324/500 files][821.9 MiB/839.8 MiB] 97% Done / [324/500 files][822.2 MiB/839.8 MiB] 97% Done / [324/500 files][822.9 MiB/839.8 MiB] 97% Done / [324/500 files][823.2 MiB/839.8 MiB] 98% Done / [324/500 files][823.5 MiB/839.8 MiB] 98% Done / [324/500 files][823.8 MiB/839.8 MiB] 98% Done / [324/500 files][823.8 MiB/839.8 MiB] 98% Done / [325/500 files][823.8 MiB/839.8 MiB] 98% Done / [326/500 files][823.8 MiB/839.8 MiB] 98% Done / [327/500 files][827.1 MiB/839.8 MiB] 98% Done / [328/500 files][827.1 MiB/839.8 MiB] 98% Done / [329/500 files][827.6 MiB/839.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-utf7.c [Content-Type=text/x-csrc]... Step #8: / [329/500 files][827.9 MiB/839.8 MiB] 98% Done / [330/500 files][829.0 MiB/839.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-quote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/fuzz-imap-bodystructure.c [Content-Type=text/x-csrc]... Step #8: / [331/500 files][830.1 MiB/839.8 MiB] 98% Done / [331/500 files][830.3 MiB/839.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-parser.c [Content-Type=text/x-csrc]... Step #8: / [331/500 files][830.3 MiB/839.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-imap/imap-envelope.c [Content-Type=text/x-csrc]... Step #8: / [332/500 files][830.6 MiB/839.8 MiB] 98% Done / [332/500 files][831.2 MiB/839.8 MiB] 98% Done / [332/500 files][831.4 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-admin-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-instance.c [Content-Type=text/x-csrc]... Step #8: / [333/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-ssl.c [Content-Type=text/x-csrc]... Step #8: / [333/500 files][831.9 MiB/839.8 MiB] 99% Done / [333/500 files][831.9 MiB/839.8 MiB] 99% Done / [333/500 files][831.9 MiB/839.8 MiB] 99% Done / [334/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/syslog-util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-haproxy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-date.c [Content-Type=text/x-csrc]... Step #8: / [334/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/stats-client.c [Content-Type=text/x-csrc]... Step #8: / [334/500 files][831.9 MiB/839.8 MiB] 99% Done / [334/500 files][831.9 MiB/839.8 MiB] 99% Done / [334/500 files][831.9 MiB/839.8 MiB] 99% Done / [334/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-master/master-service-ssl-settings.c [Content-Type=text/x-csrc]... Step #8: / [334/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/istream-dot.c [Content-Type=text/x-csrc]... Step #8: / [334/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/fuzz-message-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-address.c [Content-Type=text/x-csrc]... Step #8: / [334/500 files][831.9 MiB/839.8 MiB] 99% Done / [334/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-part.c [Content-Type=text/x-csrc]... Step #8: / [335/500 files][831.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-size.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/rfc2231-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/rfc822-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-header-parser.c [Content-Type=text/x-csrc]... Step #8: / [335/500 files][831.9 MiB/839.8 MiB] 99% Done / [335/500 files][832.4 MiB/839.8 MiB] 99% Done / [335/500 files][832.4 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-mail/message-parser.c [Content-Type=text/x-csrc]... Step #8: / [335/500 files][832.4 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-test/test-istream.c [Content-Type=text/x-csrc]... Step #8: / [335/500 files][832.7 MiB/839.8 MiB] 99% Done / [335/500 files][833.2 MiB/839.8 MiB] 99% Done / [335/500 files][833.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-test/fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [336/500 files][833.4 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [336/500 files][835.0 MiB/839.8 MiB] 99% Done / [337/500 files][835.0 MiB/839.8 MiB] 99% Done / [338/500 files][835.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-json/json-parser.c [Content-Type=text/x-csrc]... Step #8: / [338/500 files][835.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-xclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-reply.c [Content-Type=text/x-csrc]... Step #8: / [338/500 files][835.5 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-rset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-rcpt.c [Content-Type=text/x-csrc]... Step #8: / [339/500 files][836.0 MiB/839.8 MiB] 99% Done / [339/500 files][836.5 MiB/839.8 MiB] 99% Done / [339/500 files][837.3 MiB/839.8 MiB] 99% Done / [339/500 files][837.3 MiB/839.8 MiB] 99% Done / [340/500 files][837.3 MiB/839.8 MiB] 99% Done / [340/500 files][837.3 MiB/839.8 MiB] 99% Done / [340/500 files][837.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-quit.c [Content-Type=text/x-csrc]... Step #8: / [341/500 files][837.6 MiB/839.8 MiB] 99% Done / [341/500 files][837.6 MiB/839.8 MiB] 99% Done / [342/500 files][837.6 MiB/839.8 MiB] 99% Done / [343/500 files][837.6 MiB/839.8 MiB] 99% Done / [344/500 files][837.6 MiB/839.8 MiB] 99% Done / [345/500 files][837.6 MiB/839.8 MiB] 99% Done / [346/500 files][837.6 MiB/839.8 MiB] 99% Done / [347/500 files][837.6 MiB/839.8 MiB] 99% Done / [348/500 files][837.6 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-reply-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-transaction.c [Content-Type=text/x-csrc]... Step #8: / [348/500 files][837.7 MiB/839.8 MiB] 99% Done / [348/500 files][837.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-command.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-starttls.c [Content-Type=text/x-csrc]... Step #8: / [349/500 files][837.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-vrfy.c [Content-Type=text/x-csrc]... Step #8: / [350/500 files][837.7 MiB/839.8 MiB] 99% Done / [350/500 files][837.7 MiB/839.8 MiB] 99% Done / [350/500 files][837.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-reply.c [Content-Type=text/x-csrc]... Step #8: / [351/500 files][837.7 MiB/839.8 MiB] 99% Done / [352/500 files][837.7 MiB/839.8 MiB] 99% Done / [352/500 files][837.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-mail.c [Content-Type=text/x-csrc]... Step #8: / [352/500 files][838.2 MiB/839.8 MiB] 99% Done / [352/500 files][838.4 MiB/839.8 MiB] 99% Done / [353/500 files][838.5 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-data.c [Content-Type=text/x-csrc]... Step #8: / [353/500 files][838.6 MiB/839.8 MiB] 99% Done / [353/500 files][838.6 MiB/839.8 MiB] 99% Done / [354/500 files][838.6 MiB/839.8 MiB] 99% Done / [355/500 files][838.6 MiB/839.8 MiB] 99% Done / [356/500 files][838.6 MiB/839.8 MiB] 99% Done / [357/500 files][838.6 MiB/839.8 MiB] 99% Done / [358/500 files][838.6 MiB/839.8 MiB] 99% Done / [358/500 files][838.6 MiB/839.8 MiB] 99% Done / [359/500 files][838.7 MiB/839.8 MiB] 99% Done / [360/500 files][838.7 MiB/839.8 MiB] 99% Done / [361/500 files][838.7 MiB/839.8 MiB] 99% Done / [362/500 files][838.7 MiB/839.8 MiB] 99% Done / [363/500 files][838.7 MiB/839.8 MiB] 99% Done / [364/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-params.c [Content-Type=text/x-csrc]... Step #8: / [364/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-command-parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/fuzz-smtp-server.c [Content-Type=text/x-csrc]... Step #8: / [364/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-noop.c [Content-Type=text/x-csrc]... Step #8: / [364/500 files][838.7 MiB/839.8 MiB] 99% Done / [364/500 files][838.7 MiB/839.8 MiB] 99% Done / [365/500 files][838.7 MiB/839.8 MiB] 99% Done / [366/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-recipient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server-cmd-helo.c [Content-Type=text/x-csrc]... Step #8: / [366/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-syntax.c [Content-Type=text/x-csrc]... Step #8: / [367/500 files][838.7 MiB/839.8 MiB] 99% Done / [367/500 files][838.7 MiB/839.8 MiB] 99% Done / [368/500 files][838.7 MiB/839.8 MiB] 99% Done / [369/500 files][838.7 MiB/839.8 MiB] 99% Done / [369/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-address.c [Content-Type=text/x-csrc]... Step #8: / [369/500 files][838.7 MiB/839.8 MiB] 99% Done / [370/500 files][838.7 MiB/839.8 MiB] 99% Done / [371/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/cpu-count.c [Content-Type=text/x-csrc]... Step #8: / [371/500 files][838.7 MiB/839.8 MiB] 99% Done / [372/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/safe-memset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-seekable.c [Content-Type=text/x-csrc]... Step #8: / [372/500 files][838.7 MiB/839.8 MiB] 99% Done / [372/500 files][838.7 MiB/839.8 MiB] 99% Done / [373/500 files][838.7 MiB/839.8 MiB] 99% Done / [374/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/var-expand-if.c [Content-Type=text/x-csrc]... Step #8: / [374/500 files][838.7 MiB/839.8 MiB] 99% Done / [375/500 files][838.7 MiB/839.8 MiB] 99% Done / [376/500 files][838.7 MiB/839.8 MiB] 99% Done / [377/500 files][838.7 MiB/839.8 MiB] 99% Done / [378/500 files][838.7 MiB/839.8 MiB] 99% Done / [379/500 files][838.7 MiB/839.8 MiB] 99% Done / [380/500 files][838.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/imem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib-signals.c [Content-Type=text/x-csrc]... Step #8: / [380/500 files][838.8 MiB/839.8 MiB] 99% Done / [380/500 files][838.8 MiB/839.8 MiB] 99% Done / [381/500 files][838.8 MiB/839.8 MiB] 99% Done / [382/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream.c [Content-Type=text/x-csrc]... Step #8: / [382/500 files][838.8 MiB/839.8 MiB] 99% Done / [383/500 files][838.8 MiB/839.8 MiB] 99% Done / [384/500 files][838.8 MiB/839.8 MiB] 99% Done / [385/500 files][838.8 MiB/839.8 MiB] 99% Done / [386/500 files][838.8 MiB/839.8 MiB] 99% Done / [387/500 files][838.8 MiB/839.8 MiB] 99% Done / [388/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/wildcard-match.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][838.8 MiB/839.8 MiB] 99% Done / [389/500 files][838.8 MiB/839.8 MiB] 99% Done / [390/500 files][838.8 MiB/839.8 MiB] 99% Done / [391/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/base64.c [Content-Type=text/x-csrc]... Step #8: / [391/500 files][838.8 MiB/839.8 MiB] 99% Done / [392/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strfuncs.c [Content-Type=text/x-csrc]... Step #8: / [392/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/pkcs5.c [Content-Type=text/x-csrc]... Step #8: / [392/500 files][838.8 MiB/839.8 MiB] 99% Done / [393/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/module-dir.c [Content-Type=text/x-csrc]... Step #8: / [393/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/home-expand.c [Content-Type=text/x-csrc]... Step #8: / [393/500 files][838.8 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha3.c [Content-Type=text/x-csrc]... Step #8: / [393/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sleep.c [Content-Type=text/x-csrc]... Step #8: / [393/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib-smtp/smtp-server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-log.c [Content-Type=text/x-csrc]... Step #8: / [393/500 files][838.9 MiB/839.8 MiB] 99% Done / [394/500 files][838.9 MiB/839.8 MiB] 99% Done / [395/500 files][838.9 MiB/839.8 MiB] 99% Done / [395/500 files][838.9 MiB/839.8 MiB] 99% Done / [396/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/fdpass.c [Content-Type=text/x-csrc]... Step #8: / [396/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-file.c [Content-Type=text/x-csrc]... Step #8: / [396/500 files][838.9 MiB/839.8 MiB] 99% Done / [396/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/time-util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ipwd.c [Content-Type=text/x-csrc]... Step #8: / [396/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/utc-mktime.c [Content-Type=text/x-csrc]... Step #8: / [396/500 files][838.9 MiB/839.8 MiB] 99% Done / [396/500 files][838.9 MiB/839.8 MiB] 99% Done / [397/500 files][838.9 MiB/839.8 MiB] 99% Done / [398/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/nfs-workarounds.c [Content-Type=text/x-csrc]... Step #8: / [398/500 files][838.9 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sendfile-util.c [Content-Type=text/x-csrc]... Step #8: / [398/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-notify-inotify.c [Content-Type=text/x-csrc]... Step #8: / [398/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-rawlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-notify-fd.c [Content-Type=text/x-csrc]... Step #8: / [398/500 files][839.0 MiB/839.8 MiB] 99% Done / [398/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strnum.c [Content-Type=text/x-csrc]... Step #8: / [398/500 files][839.0 MiB/839.8 MiB] 99% Done / [399/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/backtrace-string.c [Content-Type=text/x-csrc]... Step #8: / [400/500 files][839.0 MiB/839.8 MiB] 99% Done / [400/500 files][839.0 MiB/839.8 MiB] 99% Done / [401/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-data.c [Content-Type=text/x-csrc]... Step #8: / [402/500 files][839.0 MiB/839.8 MiB] 99% Done / [403/500 files][839.0 MiB/839.8 MiB] 99% Done / [403/500 files][839.0 MiB/839.8 MiB] 99% Done / [404/500 files][839.0 MiB/839.8 MiB] 99% Done / [405/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/net.c [Content-Type=text/x-csrc]... Step #8: / [405/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha2.c [Content-Type=text/x-csrc]... Step #8: / [405/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-unsafe-datastack.c [Content-Type=text/x-csrc]... Step #8: / [405/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/priorityq.c [Content-Type=text/x-csrc]... Step #8: / [405/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/file-dotlock.c [Content-Type=text/x-csrc]... Step #8: / [406/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hex-binary.c [Content-Type=text/x-csrc]... Step #8: / [406/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/write-full.c [Content-Type=text/x-csrc]... Step #8: / [406/500 files][839.0 MiB/839.8 MiB] 99% Done / [406/500 files][839.0 MiB/839.8 MiB] 99% Done / [407/500 files][839.0 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/bits.c [Content-Type=text/x-csrc]... Step #8: / [408/500 files][839.0 MiB/839.8 MiB] 99% Done / [408/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/guid.c [Content-Type=text/x-csrc]... Step #8: / [409/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/data-stack.c [Content-Type=text/x-csrc]... Step #8: / [409/500 files][839.1 MiB/839.8 MiB] 99% Done / [409/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/path-util.c [Content-Type=text/x-csrc]... Step #8: / [409/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/str.c [Content-Type=text/x-csrc]... Step #8: / [409/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-rawlog.c [Content-Type=text/x-csrc]... Step #8: - - [409/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/randgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-unix.c [Content-Type=text/x-csrc]... Step #8: - [410/500 files][839.1 MiB/839.8 MiB] 99% Done - [411/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib.c [Content-Type=text/x-csrc]... Step #8: - [412/500 files][839.1 MiB/839.8 MiB] 99% Done - [412/500 files][839.1 MiB/839.8 MiB] 99% Done - [413/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop.c [Content-Type=text/x-csrc]... Step #8: - [413/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/eacces-error.c [Content-Type=text/x-csrc]... Step #8: - [413/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/str-parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/unichar.c [Content-Type=text/x-csrc]... Step #8: - [414/500 files][839.1 MiB/839.8 MiB] 99% Done - [414/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream-pump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/safe-mkstemp.c [Content-Type=text/x-csrc]... Step #8: - [414/500 files][839.1 MiB/839.8 MiB] 99% Done - [414/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/memarea.c [Content-Type=text/x-csrc]... Step #8: - [415/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-alloconly.c [Content-Type=text/x-csrc]... Step #8: - [415/500 files][839.1 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/rand.c [Content-Type=text/x-csrc]... Step #8: - [415/500 files][839.1 MiB/839.8 MiB] 99% Done - [416/500 files][839.1 MiB/839.8 MiB] 99% Done - [417/500 files][839.1 MiB/839.8 MiB] 99% Done - [417/500 files][839.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hostpid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-limit.c [Content-Type=text/x-csrc]... Step #8: - [417/500 files][839.2 MiB/839.8 MiB] 99% Done - [417/500 files][839.2 MiB/839.8 MiB] 99% Done - [418/500 files][839.2 MiB/839.8 MiB] 99% Done - [419/500 files][839.2 MiB/839.8 MiB] 99% Done - [419/500 files][839.2 MiB/839.8 MiB] 99% Done - [420/500 files][839.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/utc-offset.c [Content-Type=text/x-csrc]... Step #8: - [421/500 files][839.2 MiB/839.8 MiB] 99% Done - [421/500 files][839.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/array.c [Content-Type=text/x-csrc]... Step #8: - [422/500 files][839.2 MiB/839.8 MiB] 99% Done - [422/500 files][839.2 MiB/839.8 MiB] 99% Done - [423/500 files][839.2 MiB/839.8 MiB] 99% Done - [424/500 files][839.2 MiB/839.8 MiB] 99% Done - [425/500 files][839.2 MiB/839.8 MiB] 99% Done - [426/500 files][839.2 MiB/839.8 MiB] 99% Done - [427/500 files][839.2 MiB/839.8 MiB] 99% Done - [427/500 files][839.2 MiB/839.8 MiB] 99% Done - [428/500 files][839.2 MiB/839.8 MiB] 99% Done - [429/500 files][839.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-iolist.c [Content-Type=text/x-csrc]... Step #8: - [429/500 files][839.2 MiB/839.8 MiB] 99% Done - [429/500 files][839.2 MiB/839.8 MiB] 99% Done - [430/500 files][839.2 MiB/839.8 MiB] 99% Done - [431/500 files][839.2 MiB/839.8 MiB] 99% Done - [432/500 files][839.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-failure-at.c [Content-Type=text/x-csrc]... Step #8: - [432/500 files][839.2 MiB/839.8 MiB] 99% Done - [432/500 files][839.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-buffer.c [Content-Type=text/x-csrc]... Step #8: - [433/500 files][839.2 MiB/839.8 MiB] 99% Done - [434/500 files][839.2 MiB/839.8 MiB] 99% Done - [434/500 files][839.2 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/process-title.c [Content-Type=text/x-csrc]... Step #8: - [434/500 files][839.2 MiB/839.8 MiB] 99% Done - [435/500 files][839.2 MiB/839.8 MiB] 99% Done - [435/500 files][839.2 MiB/839.8 MiB] 99% Done - [435/500 files][839.2 MiB/839.8 MiB] 99% Done - [435/500 files][839.3 MiB/839.8 MiB] 99% Done - [436/500 files][839.3 MiB/839.8 MiB] 99% Done - [437/500 files][839.3 MiB/839.8 MiB] 99% Done - [438/500 files][839.3 MiB/839.8 MiB] 99% Done - [439/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-system.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hash-method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/read-full.c [Content-Type=text/x-csrc]... Step #8: - [440/500 files][839.3 MiB/839.8 MiB] 99% Done - [440/500 files][839.3 MiB/839.8 MiB] 99% Done - [441/500 files][839.3 MiB/839.8 MiB] 99% Done - [441/500 files][839.3 MiB/839.8 MiB] 99% Done - [441/500 files][839.3 MiB/839.8 MiB] 99% Done - [442/500 files][839.3 MiB/839.8 MiB] 99% Done - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/strescape.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-sized.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/buffer.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-concat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ostream-unix.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/file-lock.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/env-util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/printf-format-fix.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/var-expand.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-parser.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/restrict-access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/failures.c [Content-Type=text/x-csrc]... Step #8: - [443/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mempool-datastack.c [Content-Type=text/x-csrc]... Step #8: - [444/500 files][839.3 MiB/839.8 MiB] 99% Done - [444/500 files][839.3 MiB/839.8 MiB] 99% Done - [445/500 files][839.3 MiB/839.8 MiB] 99% Done - [446/500 files][839.3 MiB/839.8 MiB] 99% Done - [447/500 files][839.3 MiB/839.8 MiB] 99% Done - [448/500 files][839.3 MiB/839.8 MiB] 99% Done - [448/500 files][839.3 MiB/839.8 MiB] 99% Done - [449/500 files][839.3 MiB/839.8 MiB] 99% Done - [449/500 files][839.3 MiB/839.8 MiB] 99% Done - [450/500 files][839.3 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter.c [Content-Type=text/x-csrc]... Step #8: - [450/500 files][839.4 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/istream-chain.c [Content-Type=text/x-csrc]... Step #8: - [450/500 files][839.4 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/fd-util.c [Content-Type=text/x-csrc]... Step #8: - [450/500 files][839.4 MiB/839.8 MiB] 99% Done - [451/500 files][839.5 MiB/839.8 MiB] 99% Done - [452/500 files][839.5 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/lib-event.c [Content-Type=text/x-csrc]... Step #8: - [453/500 files][839.5 MiB/839.8 MiB] 99% Done - [454/500 files][839.5 MiB/839.8 MiB] 99% Done - [455/500 files][839.5 MiB/839.8 MiB] 99% Done - [456/500 files][839.5 MiB/839.8 MiB] 99% Done - [457/500 files][839.5 MiB/839.8 MiB] 99% Done - [458/500 files][839.5 MiB/839.8 MiB] 99% Done - [459/500 files][839.5 MiB/839.8 MiB] 99% Done - [460/500 files][839.5 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/ioloop-epoll.c [Content-Type=text/x-csrc]... Step #8: - [460/500 files][839.5 MiB/839.8 MiB] 99% Done - [461/500 files][839.5 MiB/839.8 MiB] 99% Done - [462/500 files][839.5 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/mmap-util.c [Content-Type=text/x-csrc]... Step #8: - [463/500 files][839.5 MiB/839.8 MiB] 99% Done - [463/500 files][839.5 MiB/839.8 MiB] 99% Done - [463/500 files][839.6 MiB/839.8 MiB] 99% Done - [464/500 files][839.6 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/hash.c [Content-Type=text/x-csrc]... Step #8: - [464/500 files][839.6 MiB/839.8 MiB] 99% Done - [465/500 files][839.6 MiB/839.8 MiB] 99% Done - [466/500 files][839.6 MiB/839.8 MiB] 99% Done - [467/500 files][839.6 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/iostream-rawlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/primes.c [Content-Type=text/x-csrc]... Step #8: - [467/500 files][839.6 MiB/839.8 MiB] 99% Done - [467/500 files][839.6 MiB/839.8 MiB] 99% Done - [468/500 files][839.6 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/str-sanitize.c [Content-Type=text/x-csrc]... Step #8: - [468/500 files][839.6 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/md4.c [Content-Type=text/x-csrc]... Step #8: - [469/500 files][839.6 MiB/839.8 MiB] 99% Done - [470/500 files][839.6 MiB/839.8 MiB] 99% Done - [470/500 files][839.6 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/md5.c [Content-Type=text/x-csrc]... Step #8: - [470/500 files][839.6 MiB/839.8 MiB] 99% Done - [471/500 files][839.7 MiB/839.8 MiB] 99% Done - [472/500 files][839.7 MiB/839.8 MiB] 99% Done - [473/500 files][839.7 MiB/839.8 MiB] 99% Done - [474/500 files][839.7 MiB/839.8 MiB] 99% Done - [475/500 files][839.7 MiB/839.8 MiB] 99% Done - [476/500 files][839.7 MiB/839.8 MiB] 99% Done - [477/500 files][839.7 MiB/839.8 MiB] 99% Done - [478/500 files][839.7 MiB/839.8 MiB] 99% Done - [479/500 files][839.7 MiB/839.8 MiB] 99% Done - [480/500 files][839.7 MiB/839.8 MiB] 99% Done - [481/500 files][839.7 MiB/839.8 MiB] 99% Done - [482/500 files][839.7 MiB/839.8 MiB] 99% Done - [483/500 files][839.7 MiB/839.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dovecot/src/lib/event-filter-lexer.c [Content-Type=text/x-csrc]... Step #8: - [484/500 files][839.7 MiB/839.8 MiB] 99% Done - [484/500 files][839.7 MiB/839.8 MiB] 99% Done - [485/500 files][839.7 MiB/839.8 MiB] 99% Done - [486/500 files][839.7 MiB/839.8 MiB] 99% Done - [487/500 files][839.7 MiB/839.8 MiB] 99% Done - [488/500 files][839.7 MiB/839.8 MiB] 99% Done - [489/500 files][839.7 MiB/839.8 MiB] 99% Done - [490/500 files][839.7 MiB/839.8 MiB] 99% Done - [491/500 files][839.7 MiB/839.8 MiB] 99% Done - [492/500 files][839.7 MiB/839.8 MiB] 99% Done - [493/500 files][839.8 MiB/839.8 MiB] 99% Done - [494/500 files][839.8 MiB/839.8 MiB] 99% Done - [495/500 files][839.8 MiB/839.8 MiB] 99% Done - [496/500 files][839.8 MiB/839.8 MiB] 99% Done - [497/500 files][839.8 MiB/839.8 MiB] 99% Done - [498/500 files][839.8 MiB/839.8 MiB] 99% Done - [499/500 files][839.8 MiB/839.8 MiB] 99% Done - [500/500 files][839.8 MiB/839.8 MiB] 100% Done Step #8: Operation completed over 500 objects/839.8 MiB. Finished Step #8 PUSH DONE