starting build "a133955c-e146-427a-8f6d-7f2c2a663c34" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 7f83cd98c117: Pulling fs layer Step #0: ae23da70e9fe: Pulling fs layer Step #0: afa4cb6a8920: Pulling fs layer Step #0: 22972a5681a3: Pulling fs layer Step #0: 77f45ecb9606: Pulling fs layer Step #0: 664b1e3b04bd: Pulling fs layer Step #0: 07996d62fac4: Pulling fs layer Step #0: 31da3d9b4c02: Pulling fs layer Step #0: 9ebf0e7dcc44: Pulling fs layer Step #0: 304c179726c9: Pulling fs layer Step #0: b464c2fc9b6e: Pulling fs layer Step #0: 27e82822ac72: Pulling fs layer Step #0: 1e65f207f2f8: Pulling fs layer Step #0: 9b34c0e16eb9: Pulling fs layer Step #0: b139f232dff1: Pulling fs layer Step #0: 76da73ba357c: Pulling fs layer Step #0: f14e05d9f10b: Pulling fs layer Step #0: afa4cb6a8920: Waiting Step #0: 001f20a4476d: Pulling fs layer Step #0: dde6efc5504d: Pulling fs layer Step #0: 22972a5681a3: Waiting Step #0: 77f45ecb9606: Waiting Step #0: 664b1e3b04bd: Waiting Step #0: 07996d62fac4: Waiting Step #0: 31da3d9b4c02: Waiting Step #0: b139f232dff1: Waiting Step #0: 76da73ba357c: Waiting Step #0: 9ebf0e7dcc44: Waiting Step #0: f14e05d9f10b: Waiting Step #0: 001f20a4476d: Waiting Step #0: 304c179726c9: Waiting Step #0: dde6efc5504d: Waiting Step #0: b464c2fc9b6e: Waiting Step #0: 1e65f207f2f8: Waiting Step #0: 9b34c0e16eb9: Waiting Step #0: 27e82822ac72: Waiting Step #0: afa4cb6a8920: Verifying Checksum Step #0: afa4cb6a8920: Download complete Step #0: 22972a5681a3: Verifying Checksum Step #0: 22972a5681a3: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 77f45ecb9606: Verifying Checksum Step #0: 77f45ecb9606: Download complete Step #0: 07996d62fac4: Verifying Checksum Step #0: 07996d62fac4: Download complete Step #0: 31da3d9b4c02: Download complete Step #0: 9ebf0e7dcc44: Download complete Step #0: 7f83cd98c117: Verifying Checksum Step #0: 7f83cd98c117: Download complete Step #0: b464c2fc9b6e: Verifying Checksum Step #0: b464c2fc9b6e: Download complete Step #0: 304c179726c9: Verifying Checksum Step #0: 304c179726c9: Download complete Step #0: 1e65f207f2f8: Verifying Checksum Step #0: 1e65f207f2f8: Download complete Step #0: 664b1e3b04bd: Verifying Checksum Step #0: 664b1e3b04bd: Download complete Step #0: 9b34c0e16eb9: Verifying Checksum Step #0: 9b34c0e16eb9: Download complete Step #0: b549f31133a9: Pull complete Step #0: 27e82822ac72: Verifying Checksum Step #0: 27e82822ac72: Download complete Step #0: b139f232dff1: Verifying Checksum Step #0: b139f232dff1: Download complete Step #0: 001f20a4476d: Verifying Checksum Step #0: 001f20a4476d: Download complete Step #0: dde6efc5504d: Verifying Checksum Step #0: dde6efc5504d: Download complete Step #0: f14e05d9f10b: Download complete Step #0: 76da73ba357c: Verifying Checksum Step #0: 76da73ba357c: Download complete Step #0: 7f83cd98c117: Pull complete Step #0: ae23da70e9fe: Pull complete Step #0: afa4cb6a8920: Pull complete Step #0: 22972a5681a3: Pull complete Step #0: 77f45ecb9606: Pull complete Step #0: 664b1e3b04bd: Pull complete Step #0: 07996d62fac4: Pull complete Step #0: 31da3d9b4c02: Pull complete Step #0: 9ebf0e7dcc44: Pull complete Step #0: 304c179726c9: Pull complete Step #0: b464c2fc9b6e: Pull complete Step #0: 27e82822ac72: Pull complete Step #0: 1e65f207f2f8: Pull complete Step #0: 9b34c0e16eb9: Pull complete Step #0: b139f232dff1: Pull complete Step #0: 76da73ba357c: Pull complete Step #0: f14e05d9f10b: Pull complete Step #0: 001f20a4476d: Pull complete Step #0: dde6efc5504d: Pull complete Step #0: Digest: sha256:08cf2e5bf3eebf51a1042d747f0889bc37d7e388a8251e1024b972e193df1106 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_addr2line.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_as.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_bfd.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_bfd_ext.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_disas_ext-bfd_arch_arc.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_disas_ext-bfd_arch_csky.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_disas_ext-bfd_arch_arm.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_disas_ext-bfd_arch_i386.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_disas_ext-bfd_arch_mep.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_disas_ext-bfd_arch_mips.covreport... Step #1: / [0/26 files][ 0.0 B/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_disassemble.covreport... Step #1: / [0/26 files][528.0 KiB/ 98.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_dlltool.covreport... Step #1: / [0/26 files][ 2.1 MiB/ 98.5 MiB] 2% Done / [1/26 files][ 2.8 MiB/ 98.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_dwarf.covreport... Step #1: / [1/26 files][ 2.8 MiB/ 98.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_nm.covreport... Step #1: / [1/26 files][ 2.8 MiB/ 98.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_objcopy.covreport... Step #1: / [1/26 files][ 2.8 MiB/ 98.5 MiB] 2% Done / [2/26 files][ 3.0 MiB/ 98.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_objdump.covreport... Step #1: / [2/26 files][ 3.0 MiB/ 98.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_objdump_safe.covreport... Step #1: / [2/26 files][ 3.0 MiB/ 98.5 MiB] 2% Done / [3/26 files][ 3.9 MiB/ 98.5 MiB] 3% Done / [4/26 files][ 4.8 MiB/ 98.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_ranlib_simulation.covreport... Step #1: / [4/26 files][ 5.0 MiB/ 98.5 MiB] 5% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_readelf.covreport... Step #1: / [4/26 files][ 6.9 MiB/ 98.5 MiB] 6% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_readelf_elf32_bigarm.covreport... Step #1: / [4/26 files][ 7.4 MiB/ 98.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_readelf_elf32_csky.covreport... Step #1: / [4/26 files][ 7.7 MiB/ 98.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_readelf_elf32_littlearm.covreport... Step #1: / [5/26 files][ 8.2 MiB/ 98.5 MiB] 8% Done / [5/26 files][ 8.2 MiB/ 98.5 MiB] 8% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_readelf_elf64_mmix.covreport... Step #1: / [5/26 files][ 8.9 MiB/ 98.5 MiB] 9% Done / [6/26 files][ 9.4 MiB/ 98.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_readelf_pef.covreport... Step #1: / [6/26 files][ 9.6 MiB/ 98.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_strings.covreport... Step #1: / [6/26 files][ 9.9 MiB/ 98.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/binutils/textcov_reports/20240725/fuzz_windres.covreport... Step #1: / [6/26 files][ 11.0 MiB/ 98.5 MiB] 11% Done / [7/26 files][ 11.6 MiB/ 98.5 MiB] 11% Done / [8/26 files][ 13.6 MiB/ 98.5 MiB] 13% Done / [9/26 files][ 13.7 MiB/ 98.5 MiB] 13% Done / [10/26 files][ 13.7 MiB/ 98.5 MiB] 13% Done / [11/26 files][ 21.0 MiB/ 98.5 MiB] 21% Done / [12/26 files][ 21.8 MiB/ 98.5 MiB] 22% Done / [13/26 files][ 24.5 MiB/ 98.5 MiB] 24% Done / [14/26 files][ 25.0 MiB/ 98.5 MiB] 25% Done - - [15/26 files][ 29.8 MiB/ 98.5 MiB] 30% Done - [16/26 files][ 37.6 MiB/ 98.5 MiB] 38% Done - [17/26 files][ 41.5 MiB/ 98.5 MiB] 42% Done - [18/26 files][ 50.1 MiB/ 98.5 MiB] 50% Done - [19/26 files][ 52.9 MiB/ 98.5 MiB] 53% Done - [20/26 files][ 63.4 MiB/ 98.5 MiB] 64% Done - [21/26 files][ 75.2 MiB/ 98.5 MiB] 76% Done - [22/26 files][ 89.8 MiB/ 98.5 MiB] 91% Done - [23/26 files][ 91.1 MiB/ 98.5 MiB] 92% Done - [24/26 files][ 95.2 MiB/ 98.5 MiB] 96% Done - [25/26 files][ 95.6 MiB/ 98.5 MiB] 97% Done - [26/26 files][ 98.5 MiB/ 98.5 MiB] 100% Done Step #1: Operation completed over 26 objects/98.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 100956 Step #2: -rw-r--r-- 1 root root 2931352 Jul 25 10:10 fuzz_addr2line.covreport Step #2: -rw-r--r-- 1 root root 163995 Jul 25 10:10 fuzz_bfd_ext.covreport Step #2: -rw-r--r-- 1 root root 195496 Jul 25 10:10 fuzz_disas_ext-bfd_arch_arc.covreport Step #2: -rw-r--r-- 1 root root 116586 Jul 25 10:10 fuzz_disas_ext-bfd_arch_csky.covreport Step #2: -rw-r--r-- 1 root root 579311 Jul 25 10:10 fuzz_disas_ext-bfd_arch_arm.covreport Step #2: -rw-r--r-- 1 root root 450917 Jul 25 10:10 fuzz_disas_ext-bfd_arch_i386.covreport Step #2: -rw-r--r-- 1 root root 2548010 Jul 25 10:10 fuzz_as.covreport Step #2: -rw-r--r-- 1 root root 666516 Jul 25 10:10 fuzz_disas_ext-bfd_arch_mep.covreport Step #2: -rw-r--r-- 1 root root 385146 Jul 25 10:10 fuzz_disas_ext-bfd_arch_mips.covreport Step #2: -rw-r--r-- 1 root root 6286704 Jul 25 10:10 fuzz_bfd.covreport Step #2: -rw-r--r-- 1 root root 107380 Jul 25 10:10 fuzz_readelf_elf32_bigarm.covreport Step #2: -rw-r--r-- 1 root root 25728 Jul 25 10:10 fuzz_readelf_elf32_csky.covreport Step #2: -rw-r--r-- 1 root root 107382 Jul 25 10:10 fuzz_readelf_elf64_mmix.covreport Step #2: -rw-r--r-- 1 root root 68791 Jul 25 10:10 fuzz_readelf_pef.covreport Step #2: -rw-r--r-- 1 root root 2500614 Jul 25 10:10 fuzz_windres.covreport Step #2: -rw-r--r-- 1 root root 107380 Jul 25 10:10 fuzz_readelf_elf32_littlearm.covreport Step #2: -rw-r--r-- 1 root root 4381948 Jul 25 10:10 fuzz_strings.covreport Step #2: -rw-r--r-- 1 root root 3029219 Jul 25 10:10 fuzz_readelf.covreport Step #2: -rw-r--r-- 1 root root 4833682 Jul 25 10:10 fuzz_objdump_safe.covreport Step #2: -rw-r--r-- 1 root root 6395383 Jul 25 10:10 fuzz_ranlib_simulation.covreport Step #2: -rw-r--r-- 1 root root 5106161 Jul 25 10:10 fuzz_objcopy.covreport Step #2: -rw-r--r-- 1 root root 6361967 Jul 25 10:10 fuzz_dwarf.covreport Step #2: -rw-r--r-- 1 root root 23564775 Jul 25 10:10 fuzz_objdump.covreport Step #2: -rw-r--r-- 1 root root 8108077 Jul 25 10:10 fuzz_dlltool.covreport Step #2: -rw-r--r-- 1 root root 9884560 Jul 25 10:10 fuzz_nm.covreport Step #2: -rw-r--r-- 1 root root 14409198 Jul 25 10:10 fuzz_disassemble.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 60.93kB Step #4: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 7f83cd98c117: Already exists Step #4: ae23da70e9fe: Already exists Step #4: c43a7b4fc7e4: Pulling fs layer Step #4: 6eeb8d0d8f7e: Pulling fs layer Step #4: be3d8832e1f7: Pulling fs layer Step #4: 63ee29cae353: Pulling fs layer Step #4: 728ee0c402d0: Pulling fs layer Step #4: 29dfd3e378db: Pulling fs layer Step #4: 94e4b6da2a77: Pulling fs layer Step #4: cbef8e1aaf4c: Pulling fs layer Step #4: 47b54020a6b4: Pulling fs layer Step #4: 92234329972c: Pulling fs layer Step #4: 50d3198664f8: Pulling fs layer Step #4: 1f199ed6ffa0: Pulling fs layer Step #4: 6ba08a97921c: Pulling fs layer Step #4: b5d48a65b584: Pulling fs layer Step #4: 4c16962593d4: Pulling fs layer Step #4: d6f087382f9c: Pulling fs layer Step #4: 460fbc5e3fd7: Pulling fs layer Step #4: eae45f9c23ae: Pulling fs layer Step #4: 4f3a1b582da9: Pulling fs layer Step #4: f10b0742c69a: Pulling fs layer Step #4: 198b7501f8f9: Pulling fs layer Step #4: d712c7b767c8: Pulling fs layer Step #4: 535e47d16b04: Pulling fs layer Step #4: 27637a3aa04a: Pulling fs layer Step #4: d2ff691a482b: Pulling fs layer Step #4: be237ebab66d: Pulling fs layer Step #4: 16198571acb9: Pulling fs layer Step #4: 3ef2b04f7388: Pulling fs layer Step #4: 8e251201d59f: Pulling fs layer Step #4: cbef8e1aaf4c: Waiting Step #4: 63ee29cae353: Waiting Step #4: 47b54020a6b4: Waiting Step #4: f10b0742c69a: Waiting Step #4: 198b7501f8f9: Waiting Step #4: d6f087382f9c: Waiting Step #4: 460fbc5e3fd7: Waiting Step #4: d712c7b767c8: Waiting Step #4: eae45f9c23ae: Waiting Step #4: 535e47d16b04: Waiting Step #4: 4c16962593d4: Waiting Step #4: 4f3a1b582da9: Waiting Step #4: 92234329972c: Waiting Step #4: 27637a3aa04a: Waiting Step #4: 728ee0c402d0: Waiting Step #4: 29dfd3e378db: Waiting Step #4: d2ff691a482b: Waiting Step #4: 50d3198664f8: Waiting Step #4: be237ebab66d: Waiting Step #4: 1f199ed6ffa0: Waiting Step #4: 16198571acb9: Waiting Step #4: 6ba08a97921c: Waiting Step #4: 3ef2b04f7388: Waiting Step #4: 8e251201d59f: Waiting Step #4: b5d48a65b584: Waiting Step #4: 94e4b6da2a77: Waiting Step #4: be3d8832e1f7: Verifying Checksum Step #4: be3d8832e1f7: Download complete Step #4: 6eeb8d0d8f7e: Verifying Checksum Step #4: 6eeb8d0d8f7e: Download complete Step #4: 728ee0c402d0: Verifying Checksum Step #4: 728ee0c402d0: Download complete Step #4: 29dfd3e378db: Verifying Checksum Step #4: 29dfd3e378db: Download complete Step #4: c43a7b4fc7e4: Verifying Checksum Step #4: c43a7b4fc7e4: Download complete Step #4: cbef8e1aaf4c: Verifying Checksum Step #4: cbef8e1aaf4c: Download complete Step #4: 47b54020a6b4: Download complete Step #4: 92234329972c: Verifying Checksum Step #4: 92234329972c: Download complete Step #4: c43a7b4fc7e4: Pull complete Step #4: 94e4b6da2a77: Verifying Checksum Step #4: 94e4b6da2a77: Download complete Step #4: 1f199ed6ffa0: Verifying Checksum Step #4: 1f199ed6ffa0: Download complete Step #4: 6ba08a97921c: Verifying Checksum Step #4: 6ba08a97921c: Download complete Step #4: b5d48a65b584: Verifying Checksum Step #4: b5d48a65b584: Download complete Step #4: 6eeb8d0d8f7e: Pull complete Step #4: 4c16962593d4: Verifying Checksum Step #4: 4c16962593d4: Download complete Step #4: be3d8832e1f7: Pull complete Step #4: d6f087382f9c: Verifying Checksum Step #4: d6f087382f9c: Download complete Step #4: 460fbc5e3fd7: Verifying Checksum Step #4: 460fbc5e3fd7: Download complete Step #4: eae45f9c23ae: Download complete Step #4: 4f3a1b582da9: Verifying Checksum Step #4: 4f3a1b582da9: Download complete Step #4: 63ee29cae353: Verifying Checksum Step #4: 63ee29cae353: Download complete Step #4: f10b0742c69a: Verifying Checksum Step #4: 198b7501f8f9: Verifying Checksum Step #4: 198b7501f8f9: Download complete Step #4: d712c7b767c8: Verifying Checksum Step #4: d712c7b767c8: Download complete Step #4: 535e47d16b04: Verifying Checksum Step #4: 535e47d16b04: Download complete Step #4: 27637a3aa04a: Verifying Checksum Step #4: 27637a3aa04a: Download complete Step #4: d2ff691a482b: Verifying Checksum Step #4: d2ff691a482b: Download complete Step #4: be237ebab66d: Verifying Checksum Step #4: be237ebab66d: Download complete Step #4: 16198571acb9: Verifying Checksum Step #4: 16198571acb9: Download complete Step #4: 8e251201d59f: Download complete Step #4: 3ef2b04f7388: Verifying Checksum Step #4: 3ef2b04f7388: Download complete Step #4: 50d3198664f8: Verifying Checksum Step #4: 50d3198664f8: Download complete Step #4: 63ee29cae353: Pull complete Step #4: 728ee0c402d0: Pull complete Step #4: 29dfd3e378db: Pull complete Step #4: 94e4b6da2a77: Pull complete Step #4: cbef8e1aaf4c: Pull complete Step #4: 47b54020a6b4: Pull complete Step #4: 92234329972c: Pull complete Step #4: 50d3198664f8: Pull complete Step #4: 1f199ed6ffa0: Pull complete Step #4: 6ba08a97921c: Pull complete Step #4: b5d48a65b584: Pull complete Step #4: 4c16962593d4: Pull complete Step #4: d6f087382f9c: Pull complete Step #4: 460fbc5e3fd7: Pull complete Step #4: eae45f9c23ae: Pull complete Step #4: 4f3a1b582da9: Pull complete Step #4: f10b0742c69a: Pull complete Step #4: 198b7501f8f9: Pull complete Step #4: d712c7b767c8: Pull complete Step #4: 535e47d16b04: Pull complete Step #4: 27637a3aa04a: Pull complete Step #4: d2ff691a482b: Pull complete Step #4: be237ebab66d: Pull complete Step #4: 16198571acb9: Pull complete Step #4: 3ef2b04f7388: Pull complete Step #4: 8e251201d59f: Pull complete Step #4: Digest: sha256:b513505d2cad82fa625804392aeed0e29dd863989caf6c9b299996bda7c77c65 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 9284eedd8d30 Step #4: Step 2/8 : RUN apt-get update && apt-get install -y make texinfo libgmp-dev libmpfr-dev Step #4: ---> Running in 16111fb88e2a Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Fetched 128 kB in 1s (179 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libgmpxx4ldbl libhtml-form-perl Step #4: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #4: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl liblwp-mediatypes-perl liblwp-protocol-https-perl Step #4: libmailtools-perl libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libtext-unidecode-perl libtimedate-perl libtry-tiny-perl liburi-perl Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 perl-openssl-defaults Step #4: tex-common ucf Step #4: Suggested packages: Step #4: libdigest-hmac-perl libgssapi-perl gmp-doc libgmp10-doc libcrypt-ssleay-perl Step #4: libmpfr-doc libauthen-ntlm-perl libxml-sax-expatxs-perl debhelper Step #4: texlive-base texlive-latex-base texlive-plain-generic Step #4: texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: libauthen-sasl-perl libdata-dump-perl libencode-locale-perl Step #4: libfile-listing-perl libfont-afm-perl libgmp-dev libgmpxx4ldbl Step #4: libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #4: liblwp-mediatypes-perl liblwp-protocol-https-perl libmailtools-perl Step #4: libmpfr-dev libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libtext-unidecode-perl libtimedate-perl libtry-tiny-perl liburi-perl Step #4: libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 perl-openssl-defaults Step #4: tex-common texinfo ucf Step #4: 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 13.4 MB of archives. Step #4: After this operation, 58.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpfr-dev amd64 4.0.2-1 [240 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 13.4 MB in 1s (21.1 MB/s) Step #4: Selecting previously unselected package ucf. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../01-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../04-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../05-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../06-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../07-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../08-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../09-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libgmpxx4ldbl:amd64. Step #4: Preparing to unpack .../10-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libgmp-dev:amd64. Step #4: Preparing to unpack .../11-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #4: Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../12-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../13-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../14-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../15-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../16-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../17-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../18-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../19-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../20-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../21-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../22-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../23-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../24-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../25-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../26-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../27-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../28-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../29-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../30-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../31-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../32-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../33-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libmpfr-dev:amd64. Step #4: Preparing to unpack .../34-libmpfr-dev_4.0.2-1_amd64.deb ... Step #4: Unpacking libmpfr-dev:amd64 (4.0.2-1) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../35-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../36-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../37-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../38-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../39-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../40-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../41-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../42-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../43-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up libmpfr-dev:amd64 (4.0.2-1) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 16111fb88e2a Step #4: ---> b55830a741f0 Step #4: Step 3/8 : RUN apt-get install -y flex bison Step #4: ---> Running in c10d0f6e1529 Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: libfl-dev libfl2 libsigsegv2 m4 Step #4: Suggested packages: Step #4: bison-doc flex-doc m4-doc Step #4: The following NEW packages will be installed: Step #4: bison flex libfl-dev libfl2 libsigsegv2 m4 Step #4: 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1204 kB of archives. Step #4: After this operation, 3557 kB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1204 kB in 0s (3325 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19478 files and directories currently installed.) Step #4: Preparing to unpack .../0-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../1-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../2-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../3-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../4-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../5-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container c10d0f6e1529 Step #4: ---> 21a1730337ce Step #4: Step 4/8 : RUN git clone --depth=1 https://github.com/DavidKorczynski/binary-samples binary-samples Step #4: ---> Running in 61f13e9465c6 Step #4: Cloning into 'binary-samples'... Step #4: Removing intermediate container 61f13e9465c6 Step #4: ---> bcadda3228a4 Step #4: Step 5/8 : RUN git clone --recursive --depth 1 git://sourceware.org/git/binutils-gdb.git binutils-gdb Step #4: ---> Running in 17028b56d60a Step #4: Cloning into 'binutils-gdb'... Step #4: Updating files: 22% (9028/40781) Updating files: 23% (9380/40781) Updating files: 24% (9788/40781) Updating files: 25% (10196/40781) Updating files: 26% (10604/40781) Updating files: 27% (11011/40781) Updating files: 28% (11419/40781) Updating files: 29% (11827/40781) Updating files: 30% (12235/40781) Updating files: 31% (12643/40781) Updating files: 32% (13050/40781) Updating files: 33% (13458/40781) Updating files: 34% (13866/40781) Updating files: 35% (14274/40781) Updating files: 36% (14682/40781) Updating files: 37% (15089/40781) Updating files: 38% (15497/40781) Updating files: 39% (15905/40781) Updating files: 40% (16313/40781) Updating files: 41% (16721/40781) Updating files: 42% (17129/40781) Updating files: 43% (17536/40781) Updating files: 44% (17944/40781) Updating files: 45% (18352/40781) Updating files: 46% (18760/40781) Updating files: 47% (19168/40781) Updating files: 48% (19575/40781) Updating files: 49% (19983/40781) Updating files: 50% (20391/40781) Updating files: 51% (20799/40781) Updating files: 51% (21151/40781) Updating files: 52% (21207/40781) Updating files: 53% (21614/40781) Updating files: 54% (22022/40781) Updating files: 55% (22430/40781) Updating files: 56% (22838/40781) Updating files: 57% (23246/40781) Updating files: 58% (23653/40781) Updating files: 59% (24061/40781) Updating files: 60% (24469/40781) Updating files: 61% (24877/40781) Updating files: 62% (25285/40781) Updating files: 63% (25693/40781) Updating files: 64% (26100/40781) Updating files: 65% (26508/40781) Updating files: 66% (26916/40781) Updating files: 67% (27324/40781) Updating files: 68% (27732/40781) Updating files: 69% (28139/40781) Updating files: 70% (28547/40781) Updating files: 71% (28955/40781) Updating files: 72% (29363/40781) Updating files: 73% (29771/40781) Updating files: 74% (30178/40781) Updating files: 75% (30586/40781) Updating files: 76% (30994/40781) Updating files: 77% (31402/40781) Updating files: 78% (31810/40781) Updating files: 79% (32217/40781) Updating files: 80% (32625/40781) Updating files: 81% (33033/40781) Updating files: 82% (33441/40781) Updating files: 83% (33849/40781) Updating files: 84% (34257/40781) Updating files: 85% (34664/40781) Updating files: 86% (35072/40781) Updating files: 87% (35480/40781) Updating files: 87% (35816/40781) Updating files: 88% (35888/40781) Updating files: 89% (36296/40781) Updating files: 90% (36703/40781) Updating files: 91% (37111/40781) Updating files: 92% (37519/40781) Updating files: 93% (37927/40781) Updating files: 94% (38335/40781) Updating files: 95% (38742/40781) Updating files: 96% (39150/40781) Updating files: 97% (39558/40781) Updating files: 98% (39966/40781) Updating files: 99% (40374/40781) Updating files: 100% (40781/40781) Updating files: 100% (40781/40781), done. Step #4: Removing intermediate container 17028b56d60a Step #4: ---> 23964eea0609 Step #4: Step 6/8 : WORKDIR $SRC Step #4: ---> Running in 732640d21370 Step #4: Removing intermediate container 732640d21370 Step #4: ---> 26b01bcf98c0 Step #4: Step 7/8 : COPY build.sh $SRC/ Step #4: ---> d7538bad6679 Step #4: Step 8/8 : COPY fuzz_*.c $SRC/ Step #4: ---> fd705647d9a7 Step #4: Successfully built fd705647d9a7 Step #4: Successfully tagged gcr.io/oss-fuzz/binutils:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/binutils Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileUZfgLM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/binutils-gdb/.git Step #5 - "srcmap": + GIT_DIR=/src/binutils-gdb Step #5 - "srcmap": + cd /src/binutils-gdb Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://sourceware.org/git/binutils-gdb.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a93faed5d46039999cb1cd8659c82ac981485666 Step #5 - "srcmap": + jq_inplace /tmp/fileUZfgLM '."/src/binutils-gdb" = { type: "git", url: "git://sourceware.org/git/binutils-gdb.git", rev: "a93faed5d46039999cb1cd8659c82ac981485666" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileCe3wKb Step #5 - "srcmap": + cat /tmp/fileUZfgLM Step #5 - "srcmap": + jq '."/src/binutils-gdb" = { type: "git", url: "git://sourceware.org/git/binutils-gdb.git", rev: "a93faed5d46039999cb1cd8659c82ac981485666" }' Step #5 - "srcmap": + mv /tmp/fileCe3wKb /tmp/fileUZfgLM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/binary-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/binary-samples Step #5 - "srcmap": + cd /src/binary-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DavidKorczynski/binary-samples Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=50f4f6ad752e982f26fab167665e763b6877c942 Step #5 - "srcmap": + jq_inplace /tmp/fileUZfgLM '."/src/binary-samples" = { type: "git", url: "https://github.com/DavidKorczynski/binary-samples", rev: "50f4f6ad752e982f26fab167665e763b6877c942" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileBUdASI Step #5 - "srcmap": + cat /tmp/fileUZfgLM Step #5 - "srcmap": + jq '."/src/binary-samples" = { type: "git", url: "https://github.com/DavidKorczynski/binary-samples", rev: "50f4f6ad752e982f26fab167665e763b6877c942" }' Step #5 - "srcmap": + mv /tmp/fileBUdASI /tmp/fileUZfgLM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileUZfgLM Step #5 - "srcmap": + rm /tmp/fileUZfgLM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/binutils-gdb": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://sourceware.org/git/binutils-gdb.git", Step #5 - "srcmap": "rev": "a93faed5d46039999cb1cd8659c82ac981485666" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/binary-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DavidKorczynski/binary-samples", Step #5 - "srcmap": "rev": "50f4f6ad752e982f26fab167665e763b6877c942" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector = undefined ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd binutils-gdb Step #6 - "compile-libfuzzer-introspector-x86_64": + cd binutils Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/vfprintf (stderr/\/\//' elfcomm.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/fprintf (stderr/\/\//' elfcomm.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../ Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-gdb --disable-gdbserver --disable-gdbsupport --disable-libdecnumber --disable-readline --disable-sim --disable-libbacktrace --disable-gas --disable-ld --disable-werror --enable-targets=all Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: neither ld nor gold are enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether g++ accepts -static-libstdc++ -static-libgcc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnatbind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnatmake... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler driver understands Ada and is recent enough... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gdc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the D compiler works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to compare bootstrapped objects... cmp --ignore-initial=16 $$f1 $$f2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isl 0.15 or later... no Step #6 - "compile-libfuzzer-introspector-x86_64": required isl version is 0.15 or later Step #6 - "compile-libfuzzer-introspector-x86_64": *** This configuration is not supported in the following subdirectories: Step #6 - "compile-libfuzzer-introspector-x86_64": readline libbacktrace libdecnumber gas sim gdb gdbserver Step #6 - "compile-libfuzzer-introspector-x86_64": (Any other directories should still work fine.) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function filename: /src/binutils-gdb/conftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:25 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default BUILD_CONFIG... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for --enable-vtable-verify... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gm4... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnum4... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for m4... m4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking for makeinfo... makeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": checking for expect... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for runtest... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... (cached) llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for as... as Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dsymutil... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... (cached) /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lipo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nm... (cached) llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windmc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objcopy... objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking for otool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readelf... readelf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for -plugin option... --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cc... cc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for c++... c++ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... gcc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gfortran... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gccgo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gdc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gm2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for as... as Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dsymutil... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lipo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nm... nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objcopy... objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking for otool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readelf... readelf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windmc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target ar... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target as... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target cc... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target c++... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target c++ for libstdc++... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target dlltool... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target dsymutil... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target gcc... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target gfortran... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target gccgo... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target gdc... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target gm2... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target ld... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target lipo... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target nm... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target objcopy... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target objdump... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target otool... host tool Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target ranlib... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target readelf... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target strip... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target windres... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the target windmc... just compiled Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/binutils-gdb' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'clean-target'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/binutils-gdb' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.a TEMP errs core *.o *~ \#* TAGS *.E *.log Step #6 - "compile-libfuzzer-introspector-x86_64": + make MAKEINFO=true Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/binutils-gdb' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./libiberty Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for makeinfo... true --split-size=5000000 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for -plugin option... checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to install libiberty headers and static library... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: target_header_dir = Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -W... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wc++-compat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wshadow=local... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -pedantic ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang and cc understand -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CET support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/pstat.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmp.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/hal_sysinfo.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/table.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysctl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/systemcfg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio_ext.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for process.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/prctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for spawn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h that is POSIX.1 compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether errno must be declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a 64-bit type... uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing strerror... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for basename... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bcopy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bsearch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for calloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ffs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for index... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for insque... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmove... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemps... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rename... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rindex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigsetmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpncpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strncasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strrchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strstr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtod... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strverscmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tmpnam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setproctitle... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether alloca needs Cray hooks... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking stack direction for C alloca... -1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working vfork... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _doprnt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys_errlist... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys_nerr... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys_siglist... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for external symbol _system_configuration... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __fsetlocking... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for canonicalize_file_name... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dup3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getsysinfo... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for on_exit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawnp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for psignal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pstat_getdynamic... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pstat_getstatic... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for realpath... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for spawnve... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for spawnvpe... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsignal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysmp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for table... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for times... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sbrk... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether basename is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ffs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether vasprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether vsnprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether calloc is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getopt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realloc is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sbrk is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtol is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtoul is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtoll is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtoull is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strverscmp is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strnlen is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether canonicalize_file_name must be declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SHA1 HW acceleration support... x86 SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strncmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating testsuite/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./bfd Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/bfd/configure: line 6894: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether a statically linked program can dlopen itself... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlsym... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting warning flags = -W -Wall -Wstrict-prototypes -Wmissing-prototypes -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to install libbfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by GCC... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catalogs to be installed... da es fi fr hr id ja ka pt ro ru rw sr sv tr uk vi zh_CN Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... (cached) : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... (cached) 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fileno... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fls... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysconf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether basename is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ffs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stpcpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether vasprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strnlen is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ___lc_codepage_func is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libzstd >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking compiler support for hidden visibility... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linker --as-needed support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc version with buggy 64-bit support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/procfs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/procfs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/procfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prstatus_t in sys/procfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prstatus32_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prstatus_t.pr_who in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prstatus32_t.pr_who in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pstatus_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pxstatus_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pstatus32_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prpsinfo_t in sys/procfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prpsinfo_t.pr_pid in sys/procfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prpsinfo32_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for prpsinfo32_t.pr_pid in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for psinfo_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for psinfo_t.pr_pid in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for psinfo32_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for psinfo32_t.pr_pid in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lwpstatus_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lwpxstatus_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lwpstatus_t.pr_context in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lwpstatus_t.pr_reg in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lwpstatus_t.pr_fpreg in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for win32_pstatus_t in sys/procfs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftello... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftello64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fseeko... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fseeko64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fopen64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello64 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fseeko is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fseeko64 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen64 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking file_ptr type... int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for madvise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating bfd-in3.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-2 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/libiberty' Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ] && [ ! -d pic ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir pic; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-picdir Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ] && [ ! -d noasan ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir noasan; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-noasandir Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./regex.c -o pic/regex.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./regex.c -o noasan/regex.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./regex.c -o regex.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cplus-dem.c -o pic/cplus-dem.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cplus-dem.c -o noasan/cplus-dem.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cplus-dem.c -o cplus-dem.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cp-demangle.c -o pic/cp-demangle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cp-demangle.c -o noasan/cp-demangle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cp-demangle.c -o cp-demangle.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./md5.c -o pic/md5.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./md5.c -o noasan/md5.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./md5.c -o md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./sha1.c -o pic/sha1.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./sha1.c -o noasan/sha1.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./sha1.c -o sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": ./sha1.c:239:11: warning: defining a type within 'offsetof' is a Clang extension [-Wgnu-offsetof-extensions] Step #6 - "compile-libfuzzer-introspector-x86_64": 239 | if (UNALIGNED_P (buffer)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sha1.c:238:41: note: expanded from macro 'UNALIGNED_P' Step #6 - "compile-libfuzzer-introspector-x86_64": 238 | # define UNALIGNED_P(p) (((size_t) p) % alignof (sha1_uint32) != 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sha1.c:237:34: note: expanded from macro 'alignof' Step #6 - "compile-libfuzzer-introspector-x86_64": 237 | # define alignof(type) offsetof (struct { char c; type x; }, x) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/__stddef_offsetof.h:12:43: note: expanded from macro 'offsetof' Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | #define offsetof(t, d) __builtin_offsetof(t, d) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sha1.c:460:11: warning: defining a type within 'offsetof' is a Clang extension [-Wgnu-offsetof-extensions] Step #6 - "compile-libfuzzer-introspector-x86_64": 460 | if (UNALIGNED_P (buffer)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sha1.c:459:41: note: expanded from macro 'UNALIGNED_P' Step #6 - "compile-libfuzzer-introspector-x86_64": 459 | # define UNALIGNED_P(p) (((size_t) p) % alignof (sha1_uint32) != 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sha1.c:458:34: note: expanded from macro 'alignof' Step #6 - "compile-libfuzzer-introspector-x86_64": 458 | # define alignof(type) offsetof (struct { char c; type x; }, x) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/__stddef_offsetof.h:12:43: note: expanded from macro 'offsetof' Step #6 - "compile-libfuzzer-introspector-x86_64": 12 | #define offsetof(t, d) __builtin_offsetof(t, d) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./alloca.c -o pic/alloca.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./alloca.c -o noasan/alloca.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./alloca.c -o alloca.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./argv.c -o pic/argv.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./argv.c -o noasan/argv.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./argv.c -o argv.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./bsearch_r.c -o pic/bsearch_r.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./bsearch_r.c -o noasan/bsearch_r.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./bsearch_r.c -o bsearch_r.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./choose-temp.c -o pic/choose-temp.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./choose-temp.c -o noasan/choose-temp.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./choose-temp.c -o choose-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./concat.c -o pic/concat.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./concat.c -o noasan/concat.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./concat.c -o concat.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cp-demint.c -o pic/cp-demint.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cp-demint.c -o noasan/cp-demint.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./cp-demint.c -o cp-demint.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./crc32.c -o pic/crc32.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./crc32.c -o noasan/crc32.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./crc32.c -o crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./d-demangle.c -o pic/d-demangle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./d-demangle.c -o noasan/d-demangle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./d-demangle.c -o d-demangle.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./dwarfnames.c -o pic/dwarfnames.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./dwarfnames.c -o noasan/dwarfnames.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./dwarfnames.c -o dwarfnames.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./dyn-string.c -o pic/dyn-string.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./dyn-string.c -o noasan/dyn-string.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./dyn-string.c -o dyn-string.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fdmatch.c -o pic/fdmatch.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fdmatch.c -o noasan/fdmatch.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fdmatch.c -o fdmatch.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fibheap.c -o pic/fibheap.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fibheap.c -o noasan/fibheap.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fibheap.c -o fibheap.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./filedescriptor.c -o pic/filedescriptor.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./filedescriptor.c -o noasan/filedescriptor.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./filedescriptor.c -o filedescriptor.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./filename_cmp.c -o pic/filename_cmp.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./filename_cmp.c -o noasan/filename_cmp.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./filename_cmp.c -o filename_cmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./floatformat.c -o pic/floatformat.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./floatformat.c -o noasan/floatformat.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./floatformat.c -o floatformat.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fnmatch.c -o pic/fnmatch.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fnmatch.c -o noasan/fnmatch.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fnmatch.c -o fnmatch.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fopen_unlocked.c -o pic/fopen_unlocked.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fopen_unlocked.c -o noasan/fopen_unlocked.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./fopen_unlocked.c -o fopen_unlocked.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getopt.c -o pic/getopt.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getopt.c -o noasan/getopt.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getopt.c -o getopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getopt1.c -o pic/getopt1.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getopt1.c -o noasan/getopt1.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getopt1.c -o getopt1.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getpwd.c -o pic/getpwd.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getpwd.c -o noasan/getpwd.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getpwd.c -o getpwd.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getruntime.c -o pic/getruntime.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getruntime.c -o noasan/getruntime.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./getruntime.c -o getruntime.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./hashtab.c -o pic/hashtab.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./hashtab.c -o noasan/hashtab.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./hashtab.c -o hashtab.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./hex.c -o pic/hex.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./hex.c -o noasan/hex.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./hex.c -o hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./lbasename.c -o pic/lbasename.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./lbasename.c -o noasan/lbasename.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./lbasename.c -o lbasename.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./lrealpath.c -o pic/lrealpath.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./lrealpath.c -o noasan/lrealpath.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./lrealpath.c -o lrealpath.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./make-relative-prefix.c -o pic/make-relative-prefix.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./make-relative-prefix.c -o noasan/make-relative-prefix.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./make-relative-prefix.c -o make-relative-prefix.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./make-temp-file.c -o pic/make-temp-file.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./make-temp-file.c -o noasan/make-temp-file.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./make-temp-file.c -o make-temp-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./objalloc.c -o pic/objalloc.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./objalloc.c -o noasan/objalloc.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./objalloc.c -o objalloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./obstack.c -o pic/obstack.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./obstack.c -o noasan/obstack.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./obstack.c -o obstack.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./partition.c -o pic/partition.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./partition.c -o noasan/partition.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./partition.c -o partition.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pexecute.c -o pic/pexecute.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pexecute.c -o noasan/pexecute.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pexecute.c -o pexecute.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./physmem.c -o pic/physmem.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./physmem.c -o noasan/physmem.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./physmem.c -o physmem.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-common.c -o pic/pex-common.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-common.c -o noasan/pex-common.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-common.c -o pex-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-one.c -o pic/pex-one.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-one.c -o noasan/pex-one.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-one.c -o pex-one.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-unix.c -o pic/pex-unix.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-unix.c -o noasan/pex-unix.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./pex-unix.c -o pex-unix.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./vprintf-support.c -o pic/vprintf-support.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./vprintf-support.c -o noasan/vprintf-support.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./vprintf-support.c -o vprintf-support.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./rust-demangle.c -o pic/rust-demangle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./rust-demangle.c -o noasan/rust-demangle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./rust-demangle.c -o rust-demangle.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./safe-ctype.c -o pic/safe-ctype.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./safe-ctype.c -o noasan/safe-ctype.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./safe-ctype.c -o safe-ctype.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object.c -o pic/simple-object.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object.c -o noasan/simple-object.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object.c -o simple-object.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-coff.c -o pic/simple-object-coff.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-coff.c -o noasan/simple-object-coff.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-coff.c -o simple-object-coff.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-elf.c -o pic/simple-object-elf.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-elf.c -o noasan/simple-object-elf.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-elf.c -o simple-object-elf.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-mach-o.c -o pic/simple-object-mach-o.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-mach-o.c -o noasan/simple-object-mach-o.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-mach-o.c -o simple-object-mach-o.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-xcoff.c -o pic/simple-object-xcoff.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-xcoff.c -o noasan/simple-object-xcoff.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./simple-object-xcoff.c -o simple-object-xcoff.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./sort.c -o pic/sort.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./sort.c -o noasan/sort.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./sort.c -o sort.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./spaces.c -o pic/spaces.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./spaces.c -o noasan/spaces.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./spaces.c -o spaces.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./splay-tree.c -o pic/splay-tree.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./splay-tree.c -o noasan/splay-tree.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./splay-tree.c -o splay-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./stack-limit.c -o pic/stack-limit.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./stack-limit.c -o noasan/stack-limit.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./stack-limit.c -o stack-limit.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./strerror.c -o pic/strerror.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./strerror.c -o noasan/strerror.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./strerror.c -o strerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./strsignal.c -o pic/strsignal.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./strsignal.c -o noasan/strsignal.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./strsignal.c -o strsignal.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./timeval-utils.c -o pic/timeval-utils.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./timeval-utils.c -o noasan/timeval-utils.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./timeval-utils.c -o timeval-utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./unlink-if-ordinary.c -o pic/unlink-if-ordinary.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./unlink-if-ordinary.c -o noasan/unlink-if-ordinary.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./unlink-if-ordinary.c -o unlink-if-ordinary.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xasprintf.c -o pic/xasprintf.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xasprintf.c -o noasan/xasprintf.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xasprintf.c -o xasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xatexit.c -o pic/xatexit.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xatexit.c -o noasan/xatexit.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xatexit.c -o xatexit.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xexit.c -o pic/xexit.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xexit.c -o noasan/xexit.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xexit.c -o xexit.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xmalloc.c -o pic/xmalloc.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xmalloc.c -o noasan/xmalloc.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xmalloc.c -o xmalloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xmemdup.c -o pic/xmemdup.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xmemdup.c -o noasan/xmemdup.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xmemdup.c -o xmemdup.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrdup.c -o pic/xstrdup.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrdup.c -o noasan/xstrdup.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrdup.c -o xstrdup.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrerror.c -o pic/xstrerror.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrerror.c -o noasan/xstrerror.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrerror.c -o xstrerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrndup.c -o pic/xstrndup.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrndup.c -o noasan/xstrndup.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xstrndup.c -o xstrndup.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xvasprintf.c -o pic/xvasprintf.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xvasprintf.c -o noasan/xvasprintf.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./xvasprintf.c -o xvasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./tmpnam.c -o pic/tmpnam.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./tmpnam.c -o noasan/tmpnam.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./tmpnam.c -o tmpnam.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./setproctitle.c -o pic/setproctitle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./setproctitle.c -o noasan/setproctitle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. -I./../include -W -Wall -Wwrite-strings -Wc++-compat -Wstrict-prototypes -Wshadow=local -pedantic -D_GNU_SOURCE -fcf-protection ./setproctitle.c -o setproctitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wshadow=local' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./libiberty.a pic/./libiberty.a noasan/./libiberty.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so rc ./libiberty.a \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./regex.o ./cplus-dem.o ./cp-demangle.o ./md5.o ./sha1.o ./alloca.o ./argv.o ./bsearch_r.o ./choose-temp.o ./concat.o ./cp-demint.o ./crc32.o ./d-demangle.o ./dwarfnames.o ./dyn-string.o ./fdmatch.o ./fibheap.o ./filedescriptor.o ./filename_cmp.o ./floatformat.o ./fnmatch.o ./fopen_unlocked.o ./getopt.o ./getopt1.o ./getpwd.o ./getruntime.o ./hashtab.o ./hex.o ./lbasename.o ./lrealpath.o ./make-relative-prefix.o ./make-temp-file.o ./objalloc.o ./obstack.o ./partition.o ./pexecute.o ./physmem.o ./pex-common.o ./pex-one.o ./pex-unix.o ./vprintf-support.o ./rust-demangle.o ./safe-ctype.o ./simple-object.o ./simple-object-coff.o ./simple-object-elf.o ./simple-object-mach-o.o ./simple-object-xcoff.o ./sort.o ./spaces.o ./splay-tree.o ./stack-limit.o ./strerror.o ./strsignal.o ./timeval-utils.o ./unlink-if-ordinary.o ./xasprintf.o ./xatexit.o ./xexit.o ./xmalloc.o ./xmemdup.o ./xstrdup.o ./xstrerror.o ./xstrndup.o ./xvasprintf.o ./tmpnam.o ./setproctitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib ./libiberty.a Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": cd pic; \ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so rc ./libiberty.a \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./regex.o ./cplus-dem.o ./cp-demangle.o ./md5.o ./sha1.o ./alloca.o ./argv.o ./bsearch_r.o ./choose-temp.o ./concat.o ./cp-demint.o ./crc32.o ./d-demangle.o ./dwarfnames.o ./dyn-string.o ./fdmatch.o ./fibheap.o ./filedescriptor.o ./filename_cmp.o ./floatformat.o ./fnmatch.o ./fopen_unlocked.o ./getopt.o ./getopt1.o ./getpwd.o ./getruntime.o ./hashtab.o ./hex.o ./lbasename.o ./lrealpath.o ./make-relative-prefix.o ./make-temp-file.o ./objalloc.o ./obstack.o ./partition.o ./pexecute.o ./physmem.o ./pex-common.o ./pex-one.o ./pex-unix.o ./vprintf-support.o ./rust-demangle.o ./safe-ctype.o ./simple-object.o ./simple-object-coff.o ./simple-object-elf.o ./simple-object-mach-o.o ./simple-object-xcoff.o ./sort.o ./spaces.o ./splay-tree.o ./stack-limit.o ./strerror.o ./strsignal.o ./timeval-utils.o ./unlink-if-ordinary.o ./xasprintf.o ./xatexit.o ./xexit.o ./xmalloc.o ./xmemdup.o ./xstrdup.o ./xstrerror.o ./xstrndup.o ./xvasprintf.o ./tmpnam.o ./setproctitle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib ./libiberty.a; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cd ..; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ x"" != x ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": cd noasan; \ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so rc ./libiberty.a \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./regex.o ./cplus-dem.o ./cp-demangle.o ./md5.o ./sha1.o ./alloca.o ./argv.o ./bsearch_r.o ./choose-temp.o ./concat.o ./cp-demint.o ./crc32.o ./d-demangle.o ./dwarfnames.o ./dyn-string.o ./fdmatch.o ./fibheap.o ./filedescriptor.o ./filename_cmp.o ./floatformat.o ./fnmatch.o ./fopen_unlocked.o ./getopt.o ./getopt1.o ./getpwd.o ./getruntime.o ./hashtab.o ./hex.o ./lbasename.o ./lrealpath.o ./make-relative-prefix.o ./make-temp-file.o ./objalloc.o ./obstack.o ./partition.o ./pexecute.o ./physmem.o ./pex-common.o ./pex-one.o ./pex-unix.o ./vprintf-support.o ./rust-demangle.o ./safe-ctype.o ./simple-object.o ./simple-object-coff.o ./simple-object-elf.o ./simple-object-mach-o.o ./simple-object-xcoff.o ./sort.o ./spaces.o ./splay-tree.o ./stack-limit.o ./strerror.o ./strsignal.o ./timeval-utils.o ./unlink-if-ordinary.o ./xasprintf.o ./xatexit.o ./xexit.o ./xmalloc.o ./xmemdup.o ./xstrdup.o ./xstrerror.o ./xstrndup.o ./xvasprintf.o ./tmpnam.o ./setproctitle.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib ./libiberty.a; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cd ..; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": echo ./regex.o ./cplus-dem.o ./cp-demangle.o ./md5.o ./sha1.o ./alloca.o ./argv.o ./bsearch_r.o ./choose-temp.o ./concat.o ./cp-demint.o ./crc32.o ./d-demangle.o ./dwarfnames.o ./dyn-string.o ./fdmatch.o ./fibheap.o ./filedescriptor.o ./filename_cmp.o ./floatformat.o ./fnmatch.o ./fopen_unlocked.o ./getopt.o ./getopt1.o ./getpwd.o ./getruntime.o ./hashtab.o ./hex.o ./lbasename.o ./lrealpath.o ./make-relative-prefix.o ./make-temp-file.o ./objalloc.o ./obstack.o ./partition.o ./pexecute.o ./physmem.o ./pex-common.o ./pex-one.o ./pex-unix.o ./vprintf-support.o ./rust-demangle.o ./safe-ctype.o ./simple-object.o ./simple-object-coff.o ./simple-object-elf.o ./simple-object-mach-o.o ./simple-object-xcoff.o ./sort.o ./spaces.o ./splay-tree.o ./stack-limit.o ./strerror.o ./strsignal.o ./timeval-utils.o ./unlink-if-ordinary.o ./xasprintf.o ./xatexit.o ./xexit.o ./xmalloc.o ./xmemdup.o ./xstrdup.o ./xstrerror.o ./xstrndup.o ./xvasprintf.o > required-list Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/libiberty/testsuite' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/libiberty/testsuite' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/libiberty' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./zlib Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/zlib/configure: line 6147: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/zlib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-adler32.o Step #6 - "compile-libfuzzer-introspector-x86_64": adler32.c:63:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 63 | uLong ZEXPORT adler32_z(adler, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adler32.c:134:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | uLong ZEXPORT adler32(adler, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adler32.c:143:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | local uLong adler32_combine_(adler1, adler2, len2) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adler32.c:172:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | uLong ZEXPORT adler32_combine(adler1, adler2, len2) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adler32.c:180:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 180 | uLong ZEXPORT adler32_combine64(adler1, adler2, len2) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": compress.c:22:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | int ZEXPORT compress2 (dest, destLen, source, sourceLen, level) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": compress.c:68:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | int ZEXPORT compress (dest, destLen, source, sourceLen) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": compress.c:81:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | uLong ZEXPORT compressBound (sourceLen) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:117:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 117 | local z_word_t byte_swap(word) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:542:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 542 | local z_crc_t multmodp(a, b) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:566:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 566 | local z_crc_t x2nmodp(n, k) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:717:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 717 | local z_crc_t crc_word(data) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:726:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 726 | local z_word_t crc_word_big(data) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:739:23: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 739 | unsigned long ZEXPORT crc32_z(crc, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:1063:23: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1063 | unsigned long ZEXPORT crc32(crc, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:1072:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1072 | uLong ZEXPORT crc32_combine64(crc1, crc2, len2) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:1084:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1084 | uLong ZEXPORT crc32_combine(crc1, crc2, len2) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:1093:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1093 | uLong ZEXPORT crc32_combine_gen64(len2) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:1103:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1103 | uLong ZEXPORT crc32_combine_gen(len2) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": crc32.c:1110:7: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1110 | uLong crc32_combine_op(crc1, crc2, op) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-deflate.o Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:204:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | local void slide_hash(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:231:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 231 | int ZEXPORT deflateInit_(strm, level, version, stream_size) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:243:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 243 | int ZEXPORT deflateInit2_(strm, level, method, windowBits, memLevel, strategy, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:393:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 393 | local int deflateStateCheck (strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:416:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 416 | int ZEXPORT deflateSetDictionary (strm, dictionary, dictLength) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:485:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 485 | int ZEXPORT deflateGetDictionary (strm, dictionary, dictLength) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:507:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | int ZEXPORT deflateResetKeep (strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:545:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | int ZEXPORT deflateReset (strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:557:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 557 | int ZEXPORT deflateSetHeader (strm, head) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:568:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 568 | int ZEXPORT deflatePending (strm, pending, bits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:582:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 582 | int ZEXPORT deflatePrime (strm, bits, value) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:609:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 609 | int ZEXPORT deflateParams(strm, level, strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:658:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 658 | int ZEXPORT deflateTune(strm, good_length, max_lazy, nice_length, max_chain) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:693:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 693 | uLong ZEXPORT deflateBound(strm, sourceLen) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:757:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 757 | local void putShortMSB (s, b) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:771:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 771 | local void flush_pending(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:804:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 804 | int ZEXPORT deflate (strm, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1119:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1119 | int ZEXPORT deflateEnd (strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1145:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1145 | int ZEXPORT deflateCopy (dest, source) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1204:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1204 | local unsigned read_buf(strm, buf, size) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1234:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1234 | local void lm_init (s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1276:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1276 | local uInt longest_match(s, cur_match) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1522:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1522 | local void fill_window(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1685:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1685 | local block_state deflate_stored(s, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1872:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1872 | local block_state deflate_fast(s, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:1974:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1974 | local block_state deflate_slow(s, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:2105:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2105 | local block_state deflate_rle(s, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": deflate.c:2178:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2178 | local block_state deflate_huff(s, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 28 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-gzread.o Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:21:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 21 | local int gz_load(state, buf, len, have) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:56:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 56 | local int gz_avail(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:91:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | local int gz_look(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:175:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | local int gz_decomp(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:229:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | local int gz_fetch(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:259:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 259 | local int gz_skip(state, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:294:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 294 | local z_size_t gz_read(state, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:375:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 375 | int ZEXPORT gzread(file, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:411:18: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 411 | z_size_t ZEXPORT gzfread(buf, size, nitems, file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:447:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 447 | int ZEXPORT gzgetc(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:474:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | int ZEXPORT gzgetc_(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:481:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 481 | int ZEXPORT gzungetc(c, file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:541:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 541 | char * ZEXPORT gzgets(file, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:605:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 605 | int ZEXPORT gzdirect(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzread.c:625:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | int ZEXPORT gzclose_r(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-gzclose.o Step #6 - "compile-libfuzzer-introspector-x86_64": gzclose.c:11:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 11 | int ZEXPORT gzclose(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:17:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 17 | local int gz_init(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:73:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 73 | local int gz_comp(state, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:154:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | local int gz_zero(state, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:187:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | local z_size_t gz_write(state, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:255:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 255 | int ZEXPORT gzwrite(file, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:283:18: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 283 | z_size_t ZEXPORT gzfwrite(buf, size, nitems, file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:313:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 313 | int ZEXPORT gzputc(file, c) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:361:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 361 | int ZEXPORT gzputs(file, s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:565:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | int ZEXPORT gzflush(file, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:597:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 597 | int ZEXPORT gzsetparams(file, level, strategy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzwrite.c:639:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 639 | int ZEXPORT gzclose_w(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-gzlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:75:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | local void gz_reset(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:93:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | local gzFile gz_open(path, fd, mode) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:272:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | gzFile ZEXPORT gzopen(path, mode) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:280:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 280 | gzFile ZEXPORT gzopen64(path, mode) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:288:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 288 | gzFile ZEXPORT gzdopen(fd, mode) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:318:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 318 | int ZEXPORT gzbuffer(file, size) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:345:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | int ZEXPORT gzrewind(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:368:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 368 | z_off64_t ZEXPORT gzseek64(file, offset, whence) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:445:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 445 | z_off_t ZEXPORT gzseek(file, offset, whence) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:457:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 457 | z_off64_t ZEXPORT gztell64(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:474:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 474 | z_off_t ZEXPORT gztell(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:484:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 484 | z_off64_t ZEXPORT gzoffset64(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:507:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | z_off_t ZEXPORT gzoffset(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:517:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 517 | int ZEXPORT gzeof(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:534:22: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 534 | const char * ZEXPORT gzerror(file, errnum) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:555:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | void ZEXPORT gzclearerr(file) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": gzlib.c:581:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 581 | void ZLIB_INTERNAL gz_error(state, err, msg) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 17 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-infback.o Step #6 - "compile-libfuzzer-introspector-x86_64": infback.c:28:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | int ZEXPORT inflateBackInit_(strm, windowBits, window, version, stream_size) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": infback.c:82:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | local void fixedtables(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": infback.c:250:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 250 | int ZEXPORT inflateBack(strm, in, in_desc, out, out_desc) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": infback.c:632:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 632 | int ZEXPORT inflateBackEnd(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-inffast.o Step #6 - "compile-libfuzzer-introspector-x86_64": inffast.c:50:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | void ZLIB_INTERNAL inflate_fast(strm, start) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-inflate.o Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:105:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 105 | local int inflateStateCheck(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:119:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 119 | int ZEXPORT inflateResetKeep(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:145:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | int ZEXPORT inflateReset(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:158:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 158 | int ZEXPORT inflateReset2(strm, windowBits) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:196:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 196 | int ZEXPORT inflateInit2_(strm, windowBits, version, stream_size) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:240:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | int ZEXPORT inflateInit_(strm, version, stream_size) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:248:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 248 | int ZEXPORT inflatePrime(strm, bits, value) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:279:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 279 | local void fixedtables(state) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:397:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 397 | local int updatewindow(strm, end, copy) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:623:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 623 | int ZEXPORT inflate(strm, flush) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1301:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1301 | int ZEXPORT inflateEnd(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1315:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1315 | int ZEXPORT inflateGetDictionary(strm, dictionary, dictLength) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1338:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1338 | int ZEXPORT inflateSetDictionary(strm, dictionary, dictLength) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1373:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1373 | int ZEXPORT inflateGetHeader(strm, head) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1401:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1401 | local unsigned syncsearch(have, buf, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1424:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1424 | int ZEXPORT inflateSync(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1482:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1482 | int ZEXPORT inflateSyncPoint(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1492:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1492 | int ZEXPORT inflateCopy(dest, source) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1539:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1539 | int ZEXPORT inflateUndermine(strm, subvert) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1557:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1557 | int ZEXPORT inflateValidate(strm, check) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1572:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1572 | long ZEXPORT inflateMark(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": inflate.c:1585:23: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1585 | unsigned long ZEXPORT inflateCodesUsed(strm) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 22 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-inftrees.o Step #6 - "compile-libfuzzer-introspector-x86_64": inftrees.c:32:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 32 | int ZLIB_INTERNAL inflate_table(type, lens, codes, table, bits, work) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-trees.o Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:379:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 379 | void ZLIB_INTERNAL _tr_init(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:407:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 407 | local void init_block(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:451:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 451 | local void pqdownheap(s, tree, k) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:486:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 486 | local void gen_bitlen(s, desc) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:572:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 572 | local void gen_codes (tree, max_code, bl_count) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:615:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 615 | local void build_tree(s, desc) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:703:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 703 | local void scan_tree (s, tree, max_code) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:748:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 748 | local void send_tree (s, tree, max_code) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:799:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 799 | local int build_bl_tree(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:834:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 834 | local void send_all_trees(s, lcodes, dcodes, blcodes) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:863:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 863 | void ZLIB_INTERNAL _tr_stored_block(s, buf, stored_len, last) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:887:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 887 | void ZLIB_INTERNAL _tr_flush_bits(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:897:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 897 | void ZLIB_INTERNAL _tr_align(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:912:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 912 | void ZLIB_INTERNAL _tr_flush_block(s, buf, stored_len, last) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:1015:19: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1015 | int ZLIB_INTERNAL _tr_tally (s, dist, lc) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:1043:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1043 | local void compress_block(s, ltree, dtree) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:1103:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1103 | local int detect_data_type(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:1137:16: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1137 | local unsigned bi_reverse(code, len) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:1152:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1152 | local void bi_flush(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": trees.c:1169:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1169 | local void bi_windup(s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 20 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-uncompr.o Step #6 - "compile-libfuzzer-introspector-x86_64": uncompr.c:27:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | int ZEXPORT uncompress2 (dest, destLen, source, sourceLen) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": uncompr.c:86:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | int ZEXPORT uncompress (dest, destLen, source, sourceLen) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libz_a-zutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": zutil.c:133:22: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 133 | const char * ZEXPORT zError(err) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": zutil.c:305:22: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | voidpf ZLIB_INTERNAL zcalloc (opaque, items, size) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": zutil.c:315:20: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 315 | void ZLIB_INTERNAL zcfree (opaque, ptr) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": AR libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": true "AR_FLAGS=rc" "CC_FOR_BUILD=clang" "CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g " "CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g " "CFLAGS_FOR_BUILD=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g" "CFLAGS_FOR_TARGET=-O2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g" "INSTALL=/usr/bin/install -c" "INSTALL_DATA=/usr/bin/install -c -m 644" "INSTALL_PROGRAM=/usr/bin/install -c" "INSTALL_SCRIPT=/usr/bin/install -c" "LDFLAGS=" "LIBCFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g " "LIBCFLAGS_FOR_TARGET=-O2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g" "MAKE=make" "MAKEINFO=true --split-size=5000000 --split-size=5000000 " "PICFLAG=" "PICFLAG_FOR_TARGET=" "SHELL=/bin/bash" "EXPECT=expect" "RUNTEST=runtest" "RUNTESTFLAGS=" "exec_prefix=/usr/local" "infodir=/usr/local/share/info" "libdir=/usr/local/lib" "prefix=/usr/local" "tooldir=/usr/local/x86_64-pc-linux-gnu" "AR=llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so" "AS=as" "CC=clang" "CXX=clang++" "LD=/usr/bin/ld" "LIBCFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g " "NM=llvm-nm" "PICFLAG=" "RANLIB=llvm-ranlib " "DESTDIR=" DO=all multi-do # make Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/zlib' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./libsframe Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/libsframe/configure: line 7272: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for aclocal... ${SHELL} /src/binutils-gdb/missing aclocal-1.15 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for autoconf... ${SHELL} /src/binutils-gdb/missing autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for autoheader... ${SHELL} /src/binutils-gdb/missing autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-format-attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for incompatibility between DejaGnu and GCC... Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for makeinfo... true --split-size=5000000 Step #6 - "compile-libfuzzer-introspector-x86_64": checking if using Solaris linker... no Step #6 - "compile-libfuzzer-introspector-x86_64": yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to install libbfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether bswap_16 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether bswap_32 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether bswap_64 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/libsframe' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/libsframe' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/libsframe' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/libsframe' Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO doc/sframe-spec.info Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsframe_la-sframe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsframe_la-sframe-dump.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsframe_la-sframe-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsframe.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/libsframe' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/libsframe' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bfdver.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf32-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf64-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN targmatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": Making info in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/bfd/po' Step #6 - "compile-libfuzzer-introspector-x86_64": ( if test 'x.' != 'x.'; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": posrcprefix='../'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": posrcprefix="../"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f SRC-POTFILES-t SRC-POTFILES \ Step #6 - "compile-libfuzzer-introspector-x86_64": && (sed -e '/^#/d' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/^[ ]*$/d' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e "s@.*@ $posrcprefix& \\\\@" < ./SRC-POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": | sed -e '$s/\\$//') > SRC-POTFILES-t \ Step #6 - "compile-libfuzzer-introspector-x86_64": && chmod a-w SRC-POTFILES-t \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv SRC-POTFILES-t SRC-POTFILES ) Step #6 - "compile-libfuzzer-introspector-x86_64": ( rm -f BLD-POTFILES-t BLD-POTFILES \ Step #6 - "compile-libfuzzer-introspector-x86_64": && (sed -e '/^#/d' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/^[ ]*$/d' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e "s@.*@ ../& \\\\@" < ./BLD-POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": | sed -e '$s/\\$//') > BLD-POTFILES-t \ Step #6 - "compile-libfuzzer-introspector-x86_64": && chmod a-w BLD-POTFILES-t \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv BLD-POTFILES-t BLD-POTFILES ) Step #6 - "compile-libfuzzer-introspector-x86_64": cd .. \ Step #6 - "compile-libfuzzer-introspector-x86_64": && CONFIG_FILES=po/Makefile.in:po/Make-in \ Step #6 - "compile-libfuzzer-introspector-x86_64": CONFIG_HEADERS= /bin/bash ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-2 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'info'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/bfd/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Circular doc/bfd.stamp <- doc/bfd.texi dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD doc/chew.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : Main function filename: /src/binutils-gdb/bfd/./doc/chew.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:11:56 : Logging next yaml tile to /src/allFunctionsWithMain-166-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/aoutx.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/archive.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/archures.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/bfdio.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/bfdt.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/bfdver.texi Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/cache.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/coffcode.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/corefile.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/elfcode.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/elf.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/format.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/hash.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/libbfd.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/linker.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/mmo.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/opncls.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/reloc.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/section.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/syms.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/targets.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO doc/bfd.info Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/bfd/po' Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo da | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file da.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo es | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file es.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo hr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file hr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo id | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file id.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ja | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ja.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ka | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ka.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo pt | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file pt.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ro | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ru | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ru.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo rw | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file rw.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sv | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo tr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file tr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo uk | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo vi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file vi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo zh_CN | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file zh_CN.po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/bfd/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Circular doc/bfd.stamp <- doc/bfd.texi dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO doc/bfd.info Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f bfd-tmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp bfd-in3.h bfd-tmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./../move-if-change bfd-tmp.h bfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f bfd-tmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": touch stmp-bfd-h Step #6 - "compile-libfuzzer-introspector-x86_64": CC archive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC archures.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bfdio.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-bfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC corefile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-properties.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libbfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC linker.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC merge.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC opncls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC reloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC section.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC simple.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stab-syms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stabs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC syms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC targets.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC binary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ihex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tekhex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC verilog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-x86-64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-x86.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-ifunc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-vxworks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elflink.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-attrs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-strtab.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-eh-frame.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-sframe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-i386.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-i386.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN peigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC peigen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cofflink.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coffgen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pex64igen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pex64igen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-gen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-gen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC plugin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aix5ppc-core.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aout64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-alpha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff64-rs6000.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf32-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-aarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf32-ia64.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-ia64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf32-kvx.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-kvx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf32-loongarch.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-loongarch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-mips.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf32-riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-riscv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-score.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-score7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf64-aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-aarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-alpha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-amdgcn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-bpf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-hppa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-ia64-vms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf64-ia64.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-ia64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf64-kvx.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-kvx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf64-loongarch.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-loongarch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-mips.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-mmix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-nfp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-ppc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN elf64-riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-riscv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-s390.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-sparc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf64-tilegx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfn32-mips.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-aarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-ia64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-kvx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-loongarch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-mips.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-riscv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mach-o-aarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mach-o-x86-64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-aarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pe-aarch64igen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-aarch64igen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pe-loongarch64igen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-loongarch64igen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pe-riscv64igen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-riscv64igen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-aarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-ia64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-loongarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-riscv64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pepigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC pepigen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vms-alpha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aout-cris.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aout-ns32k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aout32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cf-i386lynx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-go32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-i386.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-mips.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-rs6000.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-sh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-stgo32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-tic30.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-tic4x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-tic54x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-z80.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coff-z8k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecoff.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecofflink.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-m10200.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-m10300.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf-nacl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-am33lin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-arc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-arm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-avr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-bfin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-cr16.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-cris.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-crx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-csky.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-d10v.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-d30v.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-dlx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-epiphany.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-fr30.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-frv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-ft32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-h8300.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-hppa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-ip2k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-iq2000.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-lm32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-m32c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-m32r.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-m68hc11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-m68hc12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-m68hc1x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-m68k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-mcore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-mep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-metag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-microblaze.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-moxie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-msp430.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-mt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-nds32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-nios2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-or1k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-pj.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-ppc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-pru.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-rl78.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-rx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-s12z.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-s390.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-sh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-sparc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-spu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-tic6x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-tilegx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-tilepro.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-v850.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-vax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-visium.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-wasm32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-xgate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-xstormy16.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-xtensa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elf32-z80.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-sparc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfxx-tilegx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC i386aout.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC i386bsd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC i386lynx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC i386msdos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mach-o-arm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mach-o-i386.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mach-o.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ns32knetbsd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pc532-mach.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdp11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-arm-wince.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-arm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-i386.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-mcore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pe-sh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pef.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-arm-wince.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-arm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-mcore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pei-sh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ppcboot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC reloc16.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC som.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vax1knetbsd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vaxnetbsd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vms-lib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vms-misc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wasm-module.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xcofflink.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xsym.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtensa-dynconfig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtensa-isa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtensa-modules.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-i386.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-iamcu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-aarch64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-alpha.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-amdgcn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-arc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-arm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-avr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-bfin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-bpf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-cr16.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-cris.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-crx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-csky.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-d10v.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-d30v.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-dlx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-epiphany.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-fr30.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-frv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-ft32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-h8300.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-hppa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-ia64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-ip2k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-iq2000.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-kvx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-lm32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-loongarch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m10200.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m10300.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m32c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m32r.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m68hc11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m68hc12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m68k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m9s12x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-m9s12xg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-mcore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-mep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-metag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-microblaze.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-mips.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-mmix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-moxie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-msp430.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-mt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-nds32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-nfp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-nios2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-ns32k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-or1k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-pdp11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-pj.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-powerpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-pru.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-riscv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-rl78.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-rs6000.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-rx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-s12z.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-s390.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-score.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-sh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-sparc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-spu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-tic30.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-tic4x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-tic54x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-tic6x.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-tilegx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-tilepro.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-v850.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-v850_rh850.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-vax.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-visium.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-wasm32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-xgate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-xstormy16.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-xtensa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-z80.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cpu-z8k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC archive64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tofiles Step #6 - "compile-libfuzzer-introspector-x86_64": f=""; \ Step #6 - "compile-libfuzzer-introspector-x86_64": for i in elf64-x86-64.lo elfxx-x86.lo elf-ifunc.lo elf-vxworks.lo elf64.lo elf.lo elflink.lo elf-attrs.lo elf-strtab.lo elf-eh-frame.lo elf-sframe.lo dwarf1.lo dwarf2.lo elf32-i386.lo elf32.lo pei-i386.lo peigen.lo cofflink.lo coffgen.lo pe-x86_64.lo pex64igen.lo pei-x86_64.lo elf64-gen.lo elf32-gen.lo plugin.lo aix5ppc-core.lo aout64.lo coff-alpha.lo coff-x86_64.lo coff64-rs6000.lo elf32-aarch64.lo elf32-ia64.lo elf32-kvx.lo elf32-loongarch.lo elf32-mips.lo elf32-riscv.lo elf32-score.lo elf32-score7.lo elf64-aarch64.lo elf64-alpha.lo elf64-amdgcn.lo elf64-bpf.lo elf64-gen.lo elf64-hppa.lo elf64-ia64-vms.lo elf64-ia64.lo elf64-kvx.lo elf64-loongarch.lo elf64-mips.lo elf64-mmix.lo elf64-nfp.lo elf64-ppc.lo elf64-riscv.lo elf64-s390.lo elf64-sparc.lo elf64-tilegx.lo elf64-x86-64.lo elf64.lo elfn32-mips.lo elfxx-aarch64.lo elfxx-ia64.lo elfxx-kvx.lo elfxx-loongarch.lo elfxx-mips.lo elfxx-riscv.lo elfxx-x86.lo mach-o-aarch64.lo mach-o-x86-64.lo mmo.lo pe-aarch64.lo pe-aarch64igen.lo pe-loongarch64igen.lo pe-riscv64igen.lo pe-x86_64.lo pei-aarch64.lo pei-ia64.lo pei-loongarch64.lo pei-riscv64.lo pei-x86_64.lo pepigen.lo pex64igen.lo vms-alpha.lo aout-cris.lo aout-ns32k.lo aout32.lo cf-i386lynx.lo coff-go32.lo coff-i386.lo coff-mips.lo coff-rs6000.lo coff-sh.lo coff-stgo32.lo coff-tic30.lo coff-tic4x.lo coff-tic54x.lo coff-z80.lo coff-z8k.lo coffgen.lo cofflink.lo dwarf1.lo dwarf2.lo ecoff.lo ecofflink.lo elf-attrs.lo elf-eh-frame.lo elf-ifunc.lo elf-m10200.lo elf-m10300.lo elf-nacl.lo elf-sframe.lo elf-strtab.lo elf-vxworks.lo elf.lo elf32-am33lin.lo elf32-arc.lo elf32-arm.lo elf32-avr.lo elf32-bfin.lo elf32-cr16.lo elf32-cris.lo elf32-crx.lo elf32-csky.lo elf32-d10v.lo elf32-d30v.lo elf32-dlx.lo elf32-epiphany.lo elf32-fr30.lo elf32-frv.lo elf32-ft32.lo elf32-gen.lo elf32-h8300.lo elf32-hppa.lo elf32-i386.lo elf32-ip2k.lo elf32-iq2000.lo elf32-lm32.lo elf32-m32c.lo elf32-m32r.lo elf32-m68hc11.lo elf32-m68hc12.lo elf32-m68hc1x.lo elf32-m68k.lo elf32-mcore.lo elf32-mep.lo elf32-metag.lo elf32-microblaze.lo elf32-moxie.lo elf32-msp430.lo elf32-mt.lo elf32-nds32.lo elf32-nios2.lo elf32-or1k.lo elf32-pj.lo elf32-ppc.lo elf32-pru.lo elf32-rl78.lo elf32-rx.lo elf32-s12z.lo elf32-s390.lo elf32-sh.lo elf32-sparc.lo elf32-spu.lo elf32-tic6x.lo elf32-tilegx.lo elf32-tilepro.lo elf32-v850.lo elf32-vax.lo elf32-visium.lo elf32-wasm32.lo elf32-xgate.lo elf32-xstormy16.lo elf32-xtensa.lo elf32-z80.lo elf32.lo elflink.lo elfxx-sparc.lo elfxx-tilegx.lo elfxx-x86.lo i386aout.lo i386bsd.lo i386lynx.lo i386msdos.lo mach-o-arm.lo mach-o-i386.lo mach-o.lo ns32knetbsd.lo pc532-mach.lo pdb.lo pdp11.lo pe-arm-wince.lo pe-arm.lo pe-i386.lo pe-mcore.lo pe-sh.lo pef.lo pei-arm-wince.lo pei-arm.lo pei-i386.lo pei-mcore.lo pei-sh.lo peigen.lo plugin.lo ppcboot.lo reloc16.lo som.lo vax1knetbsd.lo vaxnetbsd.lo vms-lib.lo vms-misc.lo wasm-module.lo xcofflink.lo xsym.lo xtensa-dynconfig.lo xtensa-isa.lo xtensa-modules.lo cpu-i386.lo cpu-iamcu.lo cpu-aarch64.lo cpu-alpha.lo cpu-amdgcn.lo cpu-arc.lo cpu-arm.lo cpu-avr.lo cpu-bfin.lo cpu-bpf.lo cpu-cr16.lo cpu-cris.lo cpu-crx.lo cpu-csky.lo cpu-d10v.lo cpu-d30v.lo cpu-dlx.lo cpu-epiphany.lo cpu-fr30.lo cpu-frv.lo cpu-ft32.lo cpu-h8300.lo cpu-hppa.lo cpu-i386.lo cpu-ia64.lo cpu-iamcu.lo cpu-ip2k.lo cpu-iq2000.lo cpu-kvx.lo cpu-lm32.lo cpu-loongarch.lo cpu-m10200.lo cpu-m10300.lo cpu-m32c.lo cpu-m32r.lo cpu-m68hc11.lo cpu-m68hc12.lo cpu-m68k.lo cpu-m9s12x.lo cpu-m9s12xg.lo cpu-mcore.lo cpu-mep.lo cpu-metag.lo cpu-microblaze.lo cpu-mips.lo cpu-mmix.lo cpu-moxie.lo cpu-msp430.lo cpu-mt.lo cpu-nds32.lo cpu-nfp.lo cpu-nios2.lo cpu-ns32k.lo cpu-or1k.lo cpu-pdp11.lo cpu-pj.lo cpu-powerpc.lo cpu-pru.lo cpu-riscv.lo cpu-rl78.lo cpu-rs6000.lo cpu-rx.lo cpu-s12z.lo cpu-s390.lo cpu-score.lo cpu-sh.lo cpu-sparc.lo cpu-spu.lo cpu-tic30.lo cpu-tic4x.lo cpu-tic54x.lo cpu-tic6x.lo cpu-tilegx.lo cpu-tilepro.lo cpu-v850.lo cpu-v850_rh850.lo cpu-vax.lo cpu-visium.lo cpu-wasm32.lo cpu-xgate.lo cpu-xstormy16.lo cpu-xtensa.lo cpu-z80.lo cpu-z8k.lo archive64.lo ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": case " $f " in \ Step #6 - "compile-libfuzzer-introspector-x86_64": *" $i "*) ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": *) f="$f $i" ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": esac ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo $f > tofiles Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./../move-if-change tofiles ofiles Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-ofiles Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libbfd.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/bfd' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./opcodes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/opcodes/configure: line 6828: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Setting warning flags = -W -Wall -Wstrict-prototypes -Wmissing-prototypes -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to install libbfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by GCC... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catalogs to be installed... da de es fi fr ga id it nl pt_BR ro sr sv tr uk vi zh_CN Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... (cached) : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether basename is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stpcpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigsetjmp... Step #6 - "compile-libfuzzer-introspector-x86_64": checking linker --as-needed support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-2 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/opcodes' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/opcodes' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/opcodes' Step #6 - "compile-libfuzzer-introspector-x86_64": CC dis-buf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC disassemble.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dis-init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arc-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arc-ext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arc-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC arm-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC avr-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bfin-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cgen-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cgen-bitset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cgen-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cgen-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cr16-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cr16-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cris-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cris-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cris-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crx-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crx-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC csky-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC d10v-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC d10v-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC d30v-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC d30v-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dlx-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epiphany-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epiphany-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epiphany-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epiphany-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epiphany-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fr30-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fr30-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fr30-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fr30-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fr30-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC frv-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC frv-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC frv-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC frv-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC frv-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ft32-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ft32-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC h8300-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hppa-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC i386-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip2k-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip2k-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip2k-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip2k-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip2k-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iq2000-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iq2000-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iq2000-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iq2000-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iq2000-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kvx-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kvx-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lm32-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lm32-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lm32-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lm32-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lm32-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC lm32-opinst.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m10200-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m10200-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m10300-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m10300-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32c-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32c-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32c-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32c-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32c-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32r-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32r-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32r-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32r-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32r-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m32r-opinst.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m68hc11-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m68hc11-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m68k-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC m68k-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC s12z-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC s12z-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mcore-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mep-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mep-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mep-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mep-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mep-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC metag-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC microblaze-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC moxie-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC moxie-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC msp430-decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC msp430-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mt-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mt-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mt-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mt-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mt-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nds32-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nds32-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nios2-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nios2-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ns32k-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC or1k-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC or1k-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC or1k-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC or1k-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC or1k-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdp11-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pdp11-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pj-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pj-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ppc-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ppc-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pru-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pru-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rl78-decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rl78-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rx-decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rx-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC s390-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC s390-mkopc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD s390-mkopc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/binutils-gdb/opcodes/./s390-mkopc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-178-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN s390-opc.tab Step #6 - "compile-libfuzzer-introspector-x86_64": CC s390-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC score-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC score7-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sh-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sparc-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sparc-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC spu-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC spu-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tic30-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tic4x-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tic54x-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tic54x-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tic6x-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tilepro-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tilepro-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC v850-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC v850-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vax-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC visium-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC visium-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC wasm32-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xstormy16-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xstormy16-desc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xstormy16-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xstormy16-ibld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xstormy16-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xtensa-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xgate-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC xgate-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC z80-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC z8k-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aarch64-asm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aarch64-asm-2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aarch64-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aarch64-dis-2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aarch64-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aarch64-opc-2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC alpha-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC alpha-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bpf-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bpf-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ia64-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ia64-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC loongarch-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC loongarch-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC loongarch-coder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mips-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mips-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mips16-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC micromips-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmix-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mmix-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC nfp-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC riscv-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC riscv-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tilegx-dis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tilegx-opc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libopcodes.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtooldir=`/bin/bash ./libtool --config | sed -n -e 's/^objdir=//p'`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -f $libtooldir/libopcodes.a ]; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp $libtooldir/libopcodes.a libopcodes.tmp; \ Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libopcodes.tmp; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./../move-if-change libopcodes.tmp libopcodes.a; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else true; fi Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/opcodes' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/opcodes/po' Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo da | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file da.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo de | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file de.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo es | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file es.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ga | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ga.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo id | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file id.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo it | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file it.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo nl | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file nl.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo pt_BR | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file pt_BR.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ro | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sv | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo tr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file tr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo uk | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo vi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file vi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo zh_CN | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file zh_CN.po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/opcodes/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/opcodes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/opcodes' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./binutils Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/binutils/configure: line 6789: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlsym... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use debuginfod... auto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdebuginfod >= 0.188... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: libdebuginfod is missing or some features may be unavailable. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdebuginfod >= 0.179... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: libdebuginfod is missing or unusable; some features may be unavailable. Step #6 - "compile-libfuzzer-introspector-x86_64": Setting warning flags = -W -Wall -Wstrict-prototypes -Wmissing-prototypes -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... -lfl Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by GCC... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catalogs to be installed... bg ca da es fi fr hr id it ja pt ro ru rw sk sr sv tr uk vi zh_CN zh_TW Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... (cached) : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h that is POSIX.1 compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fseeko... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fseeko64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getc_unlocked... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdtemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utimensat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utimes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbstate_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing frexp... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LC_MESSAGES... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a known getopt prototype in unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether environ is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getc_unlocked is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stpcpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strnlen is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libzstd >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgpack... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking iconv.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking iconv.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iconv is compatible with its POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-2 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./libctf Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by GCC... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catalogs to be installed... Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/libctf/configure: line 9305: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.lt Step #6 - "compile-libfuzzer-introspector-x86_64": config.lt: creating libtool Step #6 - "compile-libfuzzer-introspector-x86_64": checking for aclocal... ${SHELL} /src/binutils-gdb/missing aclocal-1.15 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for autoconf... ${SHELL} /src/binutils-gdb/missing autoconf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for autoheader... ${SHELL} /src/binutils-gdb/missing autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -W... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wnarrowing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-format-attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wstrict-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wold-style-definition... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -pedantic -Wlong-long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to install libbfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlsym... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF support in BFD... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/valgrind.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/valgrind.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether bswap_16 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether bswap_32 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether bswap_64 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether vasprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stpcpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for qsort_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for qsort_r signature... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for makeinfo... true --split-size=5000000 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": *** Makeinfo is too old. Info documentation will not be built. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for expect... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Tcl supporting try/catch... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linker versioning flags... -Wl,--version-script Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/libctf' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/libctf' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/libctf' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-archive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-dump.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-decl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-labels.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-dedup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-link.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-open.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-serialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-subr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_la-ctf-open-bfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libctf.la Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-archive.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-dump.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-decl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-labels.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-dedup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-link.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-lookup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-open.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-serialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-subr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libctf_nobfd_la-ctf-util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libctf-nobfd.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/libctf' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/libctf' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/libctf' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": YACC arparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": updating arparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": YACC sysinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/binutils/sysinfo.y: warning: 1 shift/reduce conflict [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": updating sysinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC sysinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": LEX syslex.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC syslex_wrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sysinfo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Main function filename: /src/binutils-gdb/binutils/sysinfo.y Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:26 : Logging next yaml tile to /src/allFunctionsWithMain-223-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sysroff.h Step #6 - "compile-libfuzzer-introspector-x86_64": YACC defparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/binutils/defparse.y: warning: 27 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": updating defparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": YACC rcparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/binutils/rcparse.y: warning: 58 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/binutils/rcparse.y: warning: 10 reduce/reduce conflicts [-Wconflicts-rr] Step #6 - "compile-libfuzzer-introspector-x86_64": updating rcparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": YACC mcparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/binutils/mcparse.y: warning: 1 shift/reduce conflict [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": updating mcparse.h Step #6 - "compile-libfuzzer-introspector-x86_64": Making info in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/binutils/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'info'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/binutils/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO doc/binutils.info Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/addr2line.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/ar.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/dlltool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/nm.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/objcopy.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/objdump.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/ranlib.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/readelf.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/size.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/strings.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/strip.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/elfedit.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/windres.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/windmc.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/cxxfilt.man Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/c++filt.1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/binutils/po' Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo bg | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file bg.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ca | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ca.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo da | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file da.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo es | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file es.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo hr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file hr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo id | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file id.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo it | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file it.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ja | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ja.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo pt | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file pt.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ro | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ru | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ru.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo rw | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file rw.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sk | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sk.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sv | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo tr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file tr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo uk | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo vi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file vi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo zh_CN | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file zh_CN.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo zh_TW | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file zh_TW.po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/binutils/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO doc/binutils.info Step #6 - "compile-libfuzzer-introspector-x86_64": CC size.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bucomm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC filemode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD size Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Main function filename: /src/binutils-gdb/binutils/size.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:35 : Logging next yaml tile to /src/allFunctionsWithMain-224-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC objdump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC prdbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC demanguse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rddbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC stabs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rdcoff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfcomm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC od-elf32_avr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC od-xcoff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC od-pe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC od-macho.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD objdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function filename: /src/binutils-gdb/binutils/./objdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:43 : Logging next yaml tile to /src/allFunctionsWithMain-225-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC arparse.o Step #6 - "compile-libfuzzer-introspector-x86_64": LEX arlex.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC arlex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ar.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC not-ranlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC arsup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rename.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC binemul.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC emul_vanilla.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ar Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function filename: /src/binutils-gdb/binutils/ar.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:08 : Logging next yaml tile to /src/allFunctionsWithMain-226-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC strings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD strings Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function filename: /src/binutils-gdb/binutils/strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:09 : Logging next yaml tile to /src/allFunctionsWithMain-227-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC is-ranlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Main function filename: /src/binutils-gdb/binutils/ar.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:10 : Logging next yaml tile to /src/allFunctionsWithMain-228-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC objcopy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC not-strip.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wrstabs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Main function filename: /src/binutils-gdb/binutils/objcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:12 : Logging next yaml tile to /src/allFunctionsWithMain-229-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sysroff.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC srconv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC coffgrok.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD srconv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:14 : Main function filename: /src/binutils-gdb/binutils/srconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:14 : Logging next yaml tile to /src/allFunctionsWithMain-230-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC sysdump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sysdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Main function filename: /src/binutils-gdb/binutils/sysdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:15 : Logging next yaml tile to /src/allFunctionsWithMain-231-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC coffdump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD coffdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Main function filename: /src/binutils-gdb/binutils/coffdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:16 : Logging next yaml tile to /src/allFunctionsWithMain-232-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC dlltool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC defparse.o Step #6 - "compile-libfuzzer-introspector-x86_64": LEX deflex.c Step #6 - "compile-libfuzzer-introspector-x86_64": CC deflex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dlltool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Main function filename: /src/binutils-gdb/binutils/./dlltool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:24:18 : Logging next yaml tile to /src/allFunctionsWithMain-233-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC windres.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC resrc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rescoff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC resbin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rcparse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rclex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC winduni.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC resres.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD windres Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:25:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Main function filename: /src/binutils-gdb/binutils/windres.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:25:19 : Logging next yaml tile to /src/allFunctionsWithMain-234-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC windmc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mcparse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mclex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD windmc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function filename: /src/binutils-gdb/binutils/windmc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:21 : Logging next yaml tile to /src/allFunctionsWithMain-235-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC addr2line.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:22 : Main function filename: /src/binutils-gdb/binutils/addr2line.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:22 : Logging next yaml tile to /src/allFunctionsWithMain-236-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC readelf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC unwind-ia64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD readelf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:17 : Main function filename: /src/binutils-gdb/binutils/./readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:17 : Logging next yaml tile to /src/allFunctionsWithMain-237-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC elfedit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD elfedit Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Main function filename: /src/binutils-gdb/binutils/elfedit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:24 : Logging next yaml tile to /src/allFunctionsWithMain-238-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC dllwrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dllwrap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : Main function filename: /src/binutils-gdb/binutils/dllwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:25 : Logging next yaml tile to /src/allFunctionsWithMain-239-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC nm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD nm-new Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:28:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : Main function filename: /src/binutils-gdb/binutils/nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:28:32 : Logging next yaml tile to /src/allFunctionsWithMain-240-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:28:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC is-strip.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD strip-new Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:29:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Main function filename: /src/binutils-gdb/binutils/objcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:29:33 : Logging next yaml tile to /src/allFunctionsWithMain-241-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:29:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC cxxfilt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:30:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Main function filename: /src/binutils-gdb/binutils/cxxfilt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:30:35 : Logging next yaml tile to /src/allFunctionsWithMain-242-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:30:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC bfdtest1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bfdtest1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:31:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Main function filename: /src/binutils-gdb/binutils/bfdtest1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:31:36 : Logging next yaml tile to /src/allFunctionsWithMain-243-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:31:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC bfdtest2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bfdtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:32:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : Main function filename: /src/binutils-gdb/binutils/bfdtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:32:36 : Logging next yaml tile to /src/allFunctionsWithMain-244-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:32:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC testsuite/gentestdlls.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD testsuite/gentestdlls Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : Main function filename: /src/binutils-gdb/binutils/testsuite/gentestdlls.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:29 : Logging next yaml tile to /src/allFunctionsWithMain-245-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD bin2c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Main function filename: /src/binutils-gdb/binutils/./bin2c.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:30 : Logging next yaml tile to /src/allFunctionsWithMain-246-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/binutils' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./etc Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/etc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/etc' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./gprof Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/gprof/configure: line 6361: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlsym... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setitimer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by GCC... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catalogs to be installed... bg da de eo es fi fr ga hu id it ja ka ms nl pt_BR ro ru rw sr sv tr uk vi Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... (cached) : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/gmon_out.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/gmon_out.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/gmon_out.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a known getopt prototype in unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fabs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": Setting warning flags = -W -Wall -Wstrict-prototypes -Wmissing-prototypes -Wshadow Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-2 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/gprof' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN flat_bl.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bsd_callg_bl.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fsf_callg_bl.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/gprof' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/gprof/po' Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo bg | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file bg.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo da | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file da.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo de | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file de.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo eo | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file eo.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo es | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file es.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ga | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ga.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo hu | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file hu.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo id | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file id.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo it | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file it.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ja | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ja.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ka | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ka.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ms | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ms.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo nl | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file nl.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo pt_BR | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file pt_BR.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ro | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ru | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ru.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo rw | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file rw.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sv | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo tr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file tr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo uk | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo vi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file vi.po Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/gprof/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/gprof' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN config.texi Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO gprof.info Step #6 - "compile-libfuzzer-introspector-x86_64": CC basic_blocks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC call_graph.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cg_arcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cg_dfn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cg_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC corefile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gmon_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gprof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hertz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC source.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC search_list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC symtab.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sym_ids.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC i386.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alpha.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC vax.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sparc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mips.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC aarch64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC flat_bl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bsd_callg_bl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsf_callg_bl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gprof Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:33:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:43 : Main function filename: /src/binutils-gdb/gprof/gprof.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:33:43 : Logging next yaml tile to /src/allFunctionsWithMain-259-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:33:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gprof.1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/gprof' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/gprof' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/gprof' Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring in ./gprofng Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison 3.0.4 or newer... 3.5.1, ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": /src/binutils-gdb/gprofng/configure: line 7957: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wswitch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for javac... javac Step #6 - "compile-libfuzzer-introspector-x86_64": checking for java... java Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jni.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Cannot find the JDK include directory. Step #6 - "compile-libfuzzer-introspector-x86_64": gprofng will be build without support for profiling Java applications. Step #6 - "compile-libfuzzer-introspector-x86_64": Use --with-jdk=PATH to specify directory for the installed JDK Step #6 - "compile-libfuzzer-introspector-x86_64": checking linker --as-needed support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for expect... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Tcl supporting try/catch... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for makeinfo... true --split-size=5000000 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bash... /bin/bash Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether basename is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsignal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache ./config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gp-display-html/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": === configuring in libcollector (/src/binutils-gdb/gprofng/libcollector) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-gdb' '--disable-gdbserver' '--disable-gdbsupport' '--disable-libdecnumber' '--disable-readline' '--disable-sim' '--disable-libbacktrace' '--disable-gas' '--disable-ld' '--disable-werror' '--enable-targets=all' '--program-transform-name=s,y,y,' '--disable-year2038' '--build=x86_64-pc-linux-gnu' '--host=x86_64-pc-linux-gnu' '--target=x86_64-pc-linux-gnu' 'build_alias=x86_64-pc-linux-gnu' 'host_alias=x86_64-pc-linux-gnu' 'target_alias=x86_64-pc-linux-gnu' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g ' 'LDFLAGS= ' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ' 'CCC=clang++' --cache-file=.././config.cache --srcdir=. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: loading cache .././config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... (cached) x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... (cached) x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... (cached) x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... (cached) /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... (cached) o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... (cached) clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... (cached) /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... (cached) /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so) interface... (cached) ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... (cached) /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... (cached) /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... (cached) /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... (cached) BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... (cached) 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... (cached) -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... (cached) objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... (cached) pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar --plugin /usr/lib/gcc/x86_64-linux-gnu/9/liblto_plugin.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... (cached) strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... (cached) llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... (cached) ok Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure: line 7807: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... (cached) .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... (cached) clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... (cached) /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang supports -Wnonnull-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: updating cache .././config.cache Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/gprofng' Step #6 - "compile-libfuzzer-introspector-x86_64": make jdk_inc="" LD_NO_AS_NEEDED="-Wl,--no-as-needed" GPROFNG_CFLAGS="-Wall" GPROFNG_CPPFLAGS="-U_ASM" all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/binutils-gdb/gprofng' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libcollector Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/binutils-gdb/gprofng/libcollector' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/binutils-gdb/gprofng/libcollector' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-gethrtime.lo -MD -MP -MF .deps/libgp_collector_la-gethrtime.Tpo -c -o libgp_collector_la-gethrtime.lo `test -f 'gethrtime.c' || echo './'`gethrtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-gethrtime.lo -MD -MP -MF .deps/libgp_collector_la-gethrtime.Tpo -c gethrtime.c -fPIC -DPIC -o .libs/libgp_collector_la-gethrtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-gethrtime.lo -MD -MP -MF .deps/libgp_collector_la-gethrtime.Tpo -c gethrtime.c -o libgp_collector_la-gethrtime.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-gethrtime.Tpo .deps/libgp_collector_la-gethrtime.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-dispatcher.lo -MD -MP -MF .deps/libgp_collector_la-dispatcher.Tpo -c -o libgp_collector_la-dispatcher.lo `test -f 'dispatcher.c' || echo './'`dispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-dispatcher.lo -MD -MP -MF .deps/libgp_collector_la-dispatcher.Tpo -c dispatcher.c -fPIC -DPIC -o .libs/libgp_collector_la-dispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher.c:918:27: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 918 | int ret = real_func (clockid, sevp, timerid); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher.c:1059:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1059 | int ret = (real_func) (how, lset, oset); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher.c:1148:24: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1148 | return (real_func) (thread, attr, func, arg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher.c:1152:24: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1152 | return (real_func) (thread, attr, func, arg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher.c:1157:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 | int ret = (real_func) (thread, attr, &collector_root, cargs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher.c:1279:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1279 | int sigprocmask () __attribute__ ((weak, alias ("__collector_sigprocmask"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h:229:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | extern int sigprocmask (int __how, const sigset_t *__restrict __set, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher.c:1281:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1281 | int setitimer () __attribute__ ((weak, alias ("_setitimer"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h:129:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | extern int setitimer (__itimer_which_t __which, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-dispatcher.lo -MD -MP -MF .deps/libgp_collector_la-dispatcher.Tpo -c dispatcher.c -o libgp_collector_la-dispatcher.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-dispatcher.Tpo .deps/libgp_collector_la-dispatcher.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-iolib.lo -MD -MP -MF .deps/libgp_collector_la-iolib.Tpo -c -o libgp_collector_la-iolib.lo `test -f 'iolib.c' || echo './'`iolib.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-iolib.lo -MD -MP -MF .deps/libgp_collector_la-iolib.Tpo -c iolib.c -fPIC -DPIC -o .libs/libgp_collector_la-iolib.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:225:21: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 225 | CALL_UTIL (write)(2, errbuf, CALL_UTIL (strlen)(errbuf)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:240:56: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | uint8_t *memory = (uint8_t*) CALL_UTIL (mmap64_) (0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:258:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 258 | CALL_UTIL (write)(2, errbuf, CALL_UTIL (strlen)(errbuf)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:276:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 276 | CALL_UTIL (munmap)(memory, NBUFS * blksz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:419:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 419 | CALL_UTIL (munmap)(buf->vaddr, blksz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:463:27: warning: passing arguments to '__collector_pause_m' without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 463 | __collector_pause_m ("size-limit"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:511:55: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | uint8_t *newchunk = (uint8_t*) CALL_UTIL (mmap64_) (0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:646:33: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 646 | int n = CALL_UTIL (pwrite64_) (fd, &zero, sizeof (zero), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:662:52: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 662 | uint8_t *vaddr = (uint8_t *) CALL_UTIL (mmap64_) ((void*) bptr, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:709:21: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 709 | CALL_UTIL (munmap)((void*) bptr, blksz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:921:33: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 921 | int n = CALL_UTIL (pwrite64_) (fd, &nl, sizeof (nl), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iolib.c:934:40: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 934 | uint8_t *vaddr = CALL_UTIL (mmap64_) (buf->vaddr, (size_t) blksz, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-iolib.lo -MD -MP -MF .deps/libgp_collector_la-iolib.Tpo -c iolib.c -o libgp_collector_la-iolib.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-iolib.Tpo .deps/libgp_collector_la-iolib.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-mmaptrace.lo -MD -MP -MF .deps/libgp_collector_la-mmaptrace.Tpo -c -o libgp_collector_la-mmaptrace.lo `test -f 'mmaptrace.c' || echo './'`mmaptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-mmaptrace.lo -MD -MP -MF .deps/libgp_collector_la-mmaptrace.Tpo -c mmaptrace.c -fPIC -DPIC -o .libs/libgp_collector_la-mmaptrace.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": mmaptrace.c:323:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 323 | if (CALL_UTIL (access)(dyntext_fname, F_OK) != 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": mmaptrace.c:650:28: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 650 | int n = CALL_UTIL (read)(map_fd, maptext + filesz, bufsz - filesz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": mmaptrace.c:1237:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1237 | res = CALL_UTIL (write)(fd, ptr, left); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-mmaptrace.lo -MD -MP -MF .deps/libgp_collector_la-mmaptrace.Tpo -c mmaptrace.c -o libgp_collector_la-mmaptrace.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-mmaptrace.Tpo .deps/libgp_collector_la-mmaptrace.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-memmgr.lo -MD -MP -MF .deps/libgp_collector_la-memmgr.Tpo -c -o libgp_collector_la-memmgr.lo `test -f 'memmgr.c' || echo './'`memmgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-memmgr.lo -MD -MP -MF .deps/libgp_collector_la-memmgr.Tpo -c memmgr.c -fPIC -DPIC -o .libs/libgp_collector_la-memmgr.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": memmgr.c:127:36: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | ptr = (char*) CALL_UTIL (mmap64_)(0, chunksz, PROT_READ | PROT_WRITE, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": memmgr.c:176:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | CALL_UTIL (munmap)((void*) chnk->base, chnk->size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-memmgr.lo -MD -MP -MF .deps/libgp_collector_la-memmgr.Tpo -c memmgr.c -o libgp_collector_la-memmgr.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-memmgr.Tpo .deps/libgp_collector_la-memmgr.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-tsd.lo -MD -MP -MF .deps/libgp_collector_la-tsd.Tpo -c -o libgp_collector_la-tsd.lo `test -f 'tsd.c' || echo './'`tsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-tsd.lo -MD -MP -MF .deps/libgp_collector_la-tsd.Tpo -c tsd.c -fPIC -DPIC -o .libs/libgp_collector_la-tsd.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-tsd.lo -MD -MP -MF .deps/libgp_collector_la-tsd.Tpo -c tsd.c -o libgp_collector_la-tsd.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-tsd.Tpo .deps/libgp_collector_la-tsd.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-profile.lo -MD -MP -MF .deps/libgp_collector_la-profile.Tpo -c -o libgp_collector_la-profile.lo `test -f 'profile.c' || echo './'`profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-profile.lo -MD -MP -MF .deps/libgp_collector_la-profile.Tpo -c profile.c -fPIC -DPIC -o .libs/libgp_collector_la-profile.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-profile.lo -MD -MP -MF .deps/libgp_collector_la-profile.Tpo -c profile.c -o libgp_collector_la-profile.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-profile.Tpo .deps/libgp_collector_la-profile.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-envmgmt.lo -MD -MP -MF .deps/libgp_collector_la-envmgmt.Tpo -c -o libgp_collector_la-envmgmt.lo `test -f 'envmgmt.c' || echo './'`envmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-envmgmt.lo -MD -MP -MF .deps/libgp_collector_la-envmgmt.Tpo -c envmgmt.c -fPIC -DPIC -o .libs/libgp_collector_la-envmgmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-envmgmt.lo -MD -MP -MF .deps/libgp_collector_la-envmgmt.Tpo -c envmgmt.c -o libgp_collector_la-envmgmt.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-envmgmt.Tpo .deps/libgp_collector_la-envmgmt.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-linetrace.lo -MD -MP -MF .deps/libgp_collector_la-linetrace.Tpo -c -o libgp_collector_la-linetrace.lo `test -f 'linetrace.c' || echo './'`linetrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-linetrace.lo -MD -MP -MF .deps/libgp_collector_la-linetrace.Tpo -c linetrace.c -fPIC -DPIC -o .libs/libgp_collector_la-linetrace.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:383:32: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 383 | char *p = CALL_UTIL (mmap64_)((char *) 0, sz, PROT_READ, MAP_PRIVATE, fd, (off64_t) 0); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:400:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 400 | CALL_UTIL (munmap)(p, sz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:429:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 429 | CALL_UTIL (munmap)(p, sz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:468:21: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 468 | CALL_UTIL (munmap)(p, sz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1210:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1210 | int execve () __attribute__ ((weak, alias ("__collector_execve"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:551:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 551 | extern int execve (const char *__path, char *const __argv[], Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1240:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1240 | int execvp () __attribute__ ((weak, alias ("__collector_execvp"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:578:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 578 | extern int execvp (const char *__file, char *const __argv[]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1272:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1272 | int execv () __attribute__ ((weak, alias ("__collector_execv"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:563:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 563 | extern int execv (const char *__path, char *const __argv[]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1436:31: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1436 | return (real_posix_spawn) (pidp, path, file_actions, attrp, argv, envp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1442:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1442 | ret = real_posix_spawn (pidp, path, file_actions, attrp, argv, coll_env); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1493:32: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1493 | return (real_posix_spawnp) (pidp, path, file_actions, attrp, argv, envp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1499:31: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1499 | int ret = real_posix_spawnp (pidp, path, file_actions, attrp, argv, coll_env); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1757:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1757 | int setuid () __attribute__ ((weak, alias ("__collector_setuid"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:700:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 700 | extern int setuid (__uid_t __uid) __THROW __wur; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1773:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1773 | int seteuid () __attribute__ ((weak, alias ("__collector_seteuid"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:710:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 710 | extern int seteuid (__uid_t __uid) __THROW __wur; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1789:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1789 | int setreuid () __attribute__ ((weak, alias ("__collector_setreuid"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:705:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 705 | extern int setreuid (__uid_t __ruid, __uid_t __euid) __THROW __wur; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1805:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1805 | int setgid () __attribute__ ((weak, alias ("__collector_setgid"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:717:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 717 | extern int setgid (__gid_t __gid) __THROW __wur; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1821:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1821 | int setegid () __attribute__ ((weak, alias ("__collector_setegid"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:727:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 727 | extern int setegid (__gid_t __gid) __THROW __wur; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": linetrace.c:1837:5: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1837 | int setregid () __attribute__ ((weak, alias ("__collector_setregid"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h:722:12: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 722 | extern int setregid (__gid_t __rgid, __gid_t __egid) __THROW __wur; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 18 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-linetrace.lo -MD -MP -MF .deps/libgp_collector_la-linetrace.Tpo -c linetrace.c -o libgp_collector_la-linetrace.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-linetrace.Tpo .deps/libgp_collector_la-linetrace.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_hwcdrv.lo -MD -MP -MF .deps/libgp_collector_la-libcol_hwcdrv.Tpo -c -o libgp_collector_la-libcol_hwcdrv.lo `test -f 'libcol_hwcdrv.c' || echo './'`libcol_hwcdrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_hwcdrv.lo -MD -MP -MF .deps/libgp_collector_la-libcol_hwcdrv.Tpo -c libcol_hwcdrv.c -fPIC -DPIC -o .libs/libgp_collector_la-libcol_hwcdrv.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from libcol_hwcdrv.c:25: Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:584:20: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | DUMP_F (disabled); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:584:20: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:585:19: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 585 | DUMP_F (inherit); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:585:19: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:586:18: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 586 | DUMP_F (pinned); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:586:18: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:587:21: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | DUMP_F (exclusive); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:587:21: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:588:24: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | DUMP_F (exclude_user); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:588:24: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:589:26: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | DUMP_F (exclude_kernel); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:589:26: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:590:22: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | DUMP_F (exclude_hv); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:590:22: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:591:24: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | DUMP_F (exclude_idle); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:591:24: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:593:16: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | DUMP_F (comm); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:593:16: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:594:16: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | DUMP_F (freq); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:594:16: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:595:24: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 595 | DUMP_F (inherit_stat); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:595:24: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:596:26: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 596 | DUMP_F (enable_on_exec); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:596:26: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:597:16: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 597 | DUMP_F (task); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:597:16: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:598:21: warning: if statement has empty body [-Wempty-body] Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | DUMP_F (watermark); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./../common/hwcdrv.c:598:21: note: put the semicolon on a separate line to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_hwcdrv.lo -MD -MP -MF .deps/libgp_collector_la-libcol_hwcdrv.Tpo -c libcol_hwcdrv.c -o libgp_collector_la-libcol_hwcdrv.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-libcol_hwcdrv.Tpo .deps/libgp_collector_la-libcol_hwcdrv.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_hwcfuncs.lo -MD -MP -MF .deps/libgp_collector_la-libcol_hwcfuncs.Tpo -c -o libgp_collector_la-libcol_hwcfuncs.lo `test -f 'libcol_hwcfuncs.c' || echo './'`libcol_hwcfuncs.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_hwcfuncs.lo -MD -MP -MF .deps/libgp_collector_la-libcol_hwcfuncs.Tpo -c libcol_hwcfuncs.c -fPIC -DPIC -o .libs/libgp_collector_la-libcol_hwcfuncs.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_hwcfuncs.lo -MD -MP -MF .deps/libgp_collector_la-libcol_hwcfuncs.Tpo -c libcol_hwcfuncs.c -o libgp_collector_la-libcol_hwcfuncs.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-libcol_hwcfuncs.Tpo .deps/libgp_collector_la-libcol_hwcfuncs.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol-i386-dis.lo -MD -MP -MF .deps/libgp_collector_la-libcol-i386-dis.Tpo -c -o libgp_collector_la-libcol-i386-dis.lo `test -f 'libcol-i386-dis.c' || echo './'`libcol-i386-dis.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol-i386-dis.lo -MD -MP -MF .deps/libgp_collector_la-libcol-i386-dis.Tpo -c libcol-i386-dis.c -fPIC -DPIC -o .libs/libgp_collector_la-libcol-i386-dis.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol-i386-dis.lo -MD -MP -MF .deps/libgp_collector_la-libcol-i386-dis.Tpo -c libcol-i386-dis.c -o libgp_collector_la-libcol-i386-dis.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-libcol-i386-dis.Tpo .deps/libgp_collector_la-libcol-i386-dis.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-hwprofile.lo -MD -MP -MF .deps/libgp_collector_la-hwprofile.Tpo -c -o libgp_collector_la-hwprofile.lo `test -f 'hwprofile.c' || echo './'`hwprofile.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-hwprofile.lo -MD -MP -MF .deps/libgp_collector_la-hwprofile.Tpo -c hwprofile.c -fPIC -DPIC -o .libs/libgp_collector_la-hwprofile.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-hwprofile.lo -MD -MP -MF .deps/libgp_collector_la-hwprofile.Tpo -c hwprofile.c -o libgp_collector_la-hwprofile.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-hwprofile.Tpo .deps/libgp_collector_la-hwprofile.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-jprofile.lo -MD -MP -MF .deps/libgp_collector_la-jprofile.Tpo -c -o libgp_collector_la-jprofile.lo `test -f 'jprofile.c' || echo './'`jprofile.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-jprofile.lo -MD -MP -MF .deps/libgp_collector_la-jprofile.Tpo -c jprofile.c -fPIC -DPIC -o .libs/libgp_collector_la-jprofile.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-jprofile.lo -MD -MP -MF .deps/libgp_collector_la-jprofile.Tpo -c jprofile.c -o libgp_collector_la-jprofile.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-jprofile.Tpo .deps/libgp_collector_la-jprofile.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-unwind.lo -MD -MP -MF .deps/libgp_collector_la-unwind.Tpo -c -o libgp_collector_la-unwind.lo `test -f 'unwind.c' || echo './'`unwind.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-unwind.lo -MD -MP -MF .deps/libgp_collector_la-unwind.Tpo -c unwind.c -fPIC -DPIC -o .libs/libgp_collector_la-unwind.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-unwind.lo -MD -MP -MF .deps/libgp_collector_la-unwind.Tpo -c unwind.c -o libgp_collector_la-unwind.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-unwind.Tpo .deps/libgp_collector_la-unwind.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_util.lo -MD -MP -MF .deps/libgp_collector_la-libcol_util.Tpo -c -o libgp_collector_la-libcol_util.lo `test -f 'libcol_util.c' || echo './'`libcol_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_util.lo -MD -MP -MF .deps/libgp_collector_la-libcol_util.Tpo -c libcol_util.c -fPIC -DPIC -o .libs/libgp_collector_la-libcol_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": libcol_util.c:1016:7: warning: variable 'nretries' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1016 | int nretries = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-libcol_util.lo -MD -MP -MF .deps/libgp_collector_la-libcol_util.Tpo -c libcol_util.c -o libgp_collector_la-libcol_util.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-libcol_util.Tpo .deps/libgp_collector_la-libcol_util.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-collector.lo -MD -MP -MF .deps/libgp_collector_la-collector.Tpo -c -o libgp_collector_la-collector.lo `test -f 'collector.c' || echo './'`collector.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-collector.lo -MD -MP -MF .deps/libgp_collector_la-collector.Tpo -c collector.c -fPIC -DPIC -o .libs/libgp_collector_la-collector.o Step #6 - "compile-libfuzzer-introspector-x86_64": warning: unknown warning option '-Wno-nonnull-compare' [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:213:7: warning: variable 'nmodules' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | int nmodules = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:371:20: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 371 | CALL_UTIL (write)(fd, bufptr, sz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:630:36: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 630 | DIR *expDir = CALL_UTIL (opendir)(__collector_exp_dir_name); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:637:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 637 | CALL_UTIL (closedir)(expDir); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:639:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 639 | if (CALL_UTIL (access)(__collector_exp_dir_name, W_OK)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:693:29: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 693 | if ((CALL_UTIL (mkdir)(archives, dmode) != 0) && (errno != EEXIST)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:972:24: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 972 | if (CALL_UTIL (mkdir)(new_exp_name, dmode) < 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:991:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 991 | || CALL_UTIL (access)(parent_exp_name, F_OK) != 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:1029:29: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1029 | if (CALL_UTIL (access)(__collector_exp_dir_name, F_OK) != 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:1031:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | if (CALL_UTIL (mkdir)(__collector_exp_dir_name, dmode) == 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:1281:29: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1281 | if (CALL_UTIL (access)(command, F_OK) == 0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:1782:23: warning: passing arguments to '__collector_pause_m' without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1782 | __collector_pause_m ("API"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from collector.c:33: Step #6 - "compile-libfuzzer-introspector-x86_64": ./collector.h:126:13: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | extern void __collector_pause_m (); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:1786:1: note: conflicting prototype is here Step #6 - "compile-libfuzzer-introspector-x86_64": 1786 | __collector_pause_m (char *reason) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:1920:31: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 1920 | count = CALL_UTIL (read)(procfd, retstr, tmp_sz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:2382:26: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2382 | res = CALL_UTIL (write)(fd, &usage, sizeof (usage)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:2440:20: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2440 | CALL_UTIL (write)(2, buf, CALL_UTIL (strlen)(buf)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:2452:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2452 | void _exit () __attribute__ ((weak, alias ("__collector_exit"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": collector.c:2453:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 2453 | void _Exit () __attribute__ ((weak, alias ("__collector_Exit"))); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -U_ASM -I.. -I. -I./../common -I./../src -I./../../include -I../../bfd -I./../.. -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT libgp_collector_la-collector.lo -MD -MP -MF .deps/libgp_collector_la-collector.Tpo -c collector.c -o libgp_collector_la-collector.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libgp_collector_la-collector.Tpo .deps/libgp_collector_la-collector.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -Wall -Wno-nonnull-compare -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -module -avoid-version -Wl,--version-script,./libgprofng.ver -Wl,--no-as-needed -Wl,-lrt -Wl,-ldl -o libgp-collector.la -rpath /usr/local/lib/gprofng libgp_collector_la-gethrtime.lo libgp_collector_la-dispatcher.lo libgp_collector_la-iolib.lo libgp_collector_la-mmaptrace.lo libgp_collector_la-memmgr.lo libgp_collector_la-tsd.lo libgp_collector_la-profile.lo libgp_collector_la-envmgmt.lo libgp_collector_la-linetrace.lo libgp_collector_la-libcol_hwcdrv.lo libgp_collector_la-libcol_hwcfuncs.lo libgp_collector_la-libcol-i386-dis.lo libgp_collector_la-hwprofile.lo libgp_collector_la-jprofile.lo libgp_collector_la-unwind.lo libgp_collector_la-libcol_util.lo libgp_collector_la-collector.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/libgp_collector_la-gethrtime.o .libs/libgp_collector_la-dispatcher.o .libs/libgp_collector_la-iolib.o .libs/libgp_collector_la-mmaptrace.o .libs/libgp_collector_la-memmgr.o .libs/libgp_collector_la-tsd.o .libs/libgp_collector_la-profile.o .libs/libgp_collector_la-envmgmt.o .libs/libgp_collector_la-linetrace.o .libs/libgp_collector_la-libcol_hwcdrv.o .libs/libgp_collector_la-libcol_hwcfuncs.o .libs/libgp_collector_la-libcol-i386-dis.o .libs/libgp_collector_la-hwprofile.o .libs/libgp_collector_la-jprofile.o .libs/libgp_collector_la-unwind.o .libs/libgp_collector_la-libcol_util.o .libs/libgp_collector_la-collector.o -Wl,--version-script -Wl,./libgprofng.ver -Wl,--no-as-needed -Wl,-lrt -Wl,-ldl -Wl,-soname -Wl,libgp-collector.so -o .libs/libgp-collector.so Step #6 - "compile-libfuzzer-introspector-x86_64": .libs/libgp_collector_la-gethrtime.o: file not recognized: file format not recognized Step #6 - "compile-libfuzzer-introspector-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: *** [Makefile:567: libgp-collector.la] Error 1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/binutils-gdb/gprofng/libcollector' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: *** [Makefile:478: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/binutils-gdb/gprofng/libcollector' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: *** [Makefile:472: all-recursive] Error 1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/binutils-gdb/gprofng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [Makefile:404: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/gprofng' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [Makefile:6976: all-gprofng] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/binutils-gdb' Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:1028: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../fuzz_addr2line.c ../fuzz_as.c ../fuzz_bfd.c ../fuzz_bfd_ext.c ../fuzz_disas_ext.c ../fuzz_disassemble.c ../fuzz_dlltool.c ../fuzz_dwarf.c ../fuzz_nm.c ../fuzz_objcopy.c ../fuzz_objdump.c ../fuzz_ranlib_simulation.c ../fuzz_readelf.c ../fuzz_strings.c ../fuzz_windres.c fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS='../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a' Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in fuzz_disassemble fuzz_bfd fuzz_bfd_ext Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_disassemble.c -o fuzz_disassemble.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_disassemble.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_disassemble -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:35:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Logging next yaml tile to /src/fuzzerLogFile-0-7x0X7glED7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:35:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in fuzz_disassemble fuzz_bfd fuzz_bfd_ext Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_bfd.c -o fuzz_bfd.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_bfd.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Do21GEnWat.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in fuzz_disassemble fuzz_bfd fuzz_bfd_ext Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_bfd_ext.c -o fuzz_bfd_ext.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_bfd_ext.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd_ext -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:37:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Logging next yaml tile to /src/fuzzerLogFile-0-mBdPjSJLQ8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:37:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for ARCH_TARGET in bfd_arch_arm bfd_arch_mips bfd_arch_i386 bfd_arch_arc bfd_arch_csky bfd_arch_mep Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_disas_ext.c -DFUZZ_TARGET_ARCH=bfd_arch_arm -o fuzz_disas_ext-bfd_arch_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_disas_ext-bfd_arch_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_arm -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : Logging next yaml tile to /src/fuzzerLogFile-0-LE8nyDrGQw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for ARCH_TARGET in bfd_arch_arm bfd_arch_mips bfd_arch_i386 bfd_arch_arc bfd_arch_csky bfd_arch_mep Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_disas_ext.c -DFUZZ_TARGET_ARCH=bfd_arch_mips -o fuzz_disas_ext-bfd_arch_mips.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_disas_ext-bfd_arch_mips.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_mips -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:35 : Logging next yaml tile to /src/fuzzerLogFile-0-L0iOjpoynG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:41:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for ARCH_TARGET in bfd_arch_arm bfd_arch_mips bfd_arch_i386 bfd_arch_arc bfd_arch_csky bfd_arch_mep Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_disas_ext.c -DFUZZ_TARGET_ARCH=bfd_arch_i386 -o fuzz_disas_ext-bfd_arch_i386.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_disas_ext-bfd_arch_i386.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_i386 -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:42:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:04 : Logging next yaml tile to /src/fuzzerLogFile-0-mjKnTv0LBx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:42:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for ARCH_TARGET in bfd_arch_arm bfd_arch_mips bfd_arch_i386 bfd_arch_arc bfd_arch_csky bfd_arch_mep Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_disas_ext.c -DFUZZ_TARGET_ARCH=bfd_arch_arc -o fuzz_disas_ext-bfd_arch_arc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_disas_ext-bfd_arch_arc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_arc -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:43:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Logging next yaml tile to /src/fuzzerLogFile-0-hPyMvAH942.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:43:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:44:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for ARCH_TARGET in bfd_arch_arm bfd_arch_mips bfd_arch_i386 bfd_arch_arc bfd_arch_csky bfd_arch_mep Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_disas_ext.c -DFUZZ_TARGET_ARCH=bfd_arch_csky -o fuzz_disas_ext-bfd_arch_csky.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_disas_ext-bfd_arch_csky.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_csky -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:45:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:04 : Logging next yaml tile to /src/fuzzerLogFile-0-NiJXJ3k8Xl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:45:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:46:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for ARCH_TARGET in bfd_arch_arm bfd_arch_mips bfd_arch_i386 bfd_arch_arc bfd_arch_csky bfd_arch_mep Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I ../include -I ../bfd -I ../opcodes -c fuzz_disas_ext.c -DFUZZ_TARGET_ARCH=bfd_arch_mep -o fuzz_disas_ext-bfd_arch_mep.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_disas_ext-bfd_arch_mep.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_mep -fsanitize=fuzzer -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:11 : Logging next yaml tile to /src/fuzzerLogFile-0-P9i4sMQ5dc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../binutils Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../../fuzz_addr2line.c ../../fuzz_as.c ../../fuzz_bfd.c ../../fuzz_bfd_ext.c ../../fuzz_disas_ext.c ../../fuzz_disassemble.c ../../fuzz_dlltool.c ../../fuzz_dwarf.c ../../fuzz_nm.c ../../fuzz_objcopy.c ../../fuzz_objdump.c ../../fuzz_ranlib_simulation.c ../../fuzz_readelf.c ../../fuzz_strings.c ../../fuzz_windres.c . Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main (int argc, char **argv);\nint old_main (int argc/' readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int ac/old_main32 (int ac, char **av);\nint old_main32 (int ac/' dlltool.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_mian/copy_main/g fuzz_dlltool.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump nm objcopy windres strings addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/strip_main/strip_mian/g objdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_main/copy_mian/g objdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main32 (int argc, char **argv);\nint old_main32 (int argc/' objdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_mian/copy_main/g fuzz_objdump.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump nm objcopy windres strings addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/strip_main/strip_mian/g nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_main/copy_mian/g nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main32 (int argc, char **argv);\nint old_main32 (int argc/' nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_mian/copy_main/g fuzz_nm.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump nm objcopy windres strings addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/strip_main/strip_mian/g objcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_main/copy_mian/g objcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main32 (int argc, char **argv);\nint old_main32 (int argc/' objcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_mian/copy_main/g fuzz_objcopy.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump nm objcopy windres strings addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/strip_main/strip_mian/g windres.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_main/copy_mian/g windres.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main32 (int argc, char **argv);\nint old_main32 (int argc/' windres.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_mian/copy_main/g fuzz_windres.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump nm objcopy windres strings addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/strip_main/strip_mian/g strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_main/copy_mian/g strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main32 (int argc, char **argv);\nint old_main32 (int argc/' strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_mian/copy_main/g fuzz_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump nm objcopy windres strings addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/strip_main/strip_mian/g addr2line.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_main/copy_mian/g addr2line.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main32 (int argc, char **argv);\nint old_main32 (int argc/' addr2line.c Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/copy_mian/copy_main/g fuzz_addr2line.h Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile objdump objdump '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=objdump Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=objdump Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_objdump.o -MD -MP -c -o fuzz_objdump.o fuzz_objdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile readelf readelf '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=readelf Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=readelf Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_readelf.o -MD -MP -c -o fuzz_readelf.o fuzz_readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile nm nm '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=nm Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=nm Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_nm.o -MD -MP -c -o fuzz_nm.o fuzz_nm.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile objcopy objcopy '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_objcopy.o -MD -MP -c -o fuzz_objcopy.o fuzz_objcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile windres windres '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=windres Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=windres Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_windres.o -MD -MP -c -o fuzz_windres.o fuzz_windres.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile ranlib_simulation ranlib_simulation '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=ranlib_simulation Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=ranlib_simulation Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_ranlib_simulation.o -MD -MP -c -o fuzz_ranlib_simulation.o fuzz_ranlib_simulation.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile strings strings '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=strings Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=strings Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_strings.o -MD -MP -c -o fuzz_strings.o fuzz_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile addr2line addr2line '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_addr2line.o -MD -MP -c -o fuzz_addr2line.o fuzz_addr2line.c Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in objdump readelf nm objcopy windres ranlib_simulation strings addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile dwarf dwarf '' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags= Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_dwarf.o -MD -MP -c -o fuzz_dwarf.o fuzz_dwarf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile dlltool dlltool '-DDLLTOOL_I386 -DDLLTOOL_DEFAULT_I386' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=dlltool Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=dlltool Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags='-DDLLTOOL_I386 -DDLLTOOL_DEFAULT_I386' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DDLLTOOL_I386 -DDLLTOOL_DEFAULT_I386 -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_dlltool.o -MD -MP -c -o fuzz_dlltool.o fuzz_dlltool.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile objdump objdump_safe -DOBJDUMP_SAFE Step #6 - "compile-libfuzzer-introspector-x86_64": + src=objdump Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=objdump_safe Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags=-DOBJDUMP_SAFE Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DOBJDUMP_SAFE -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_objdump_safe.o -MD -MP -c -o fuzz_objdump_safe.o fuzz_objdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile readelf readelf_pef '-DREADELF_TARGETED="pef"' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=readelf Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=readelf_pef Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags='-DREADELF_TARGETED="pef"' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g '-DREADELF_TARGETED="pef"' -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_readelf_pef.o -MD -MP -c -o fuzz_readelf_pef.o fuzz_readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile readelf readelf_elf32_bigarm '-DREADELF_TARGETED="elf32-bigarm"' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=readelf Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=readelf_elf32_bigarm Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags='-DREADELF_TARGETED="elf32-bigarm"' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g '-DREADELF_TARGETED="elf32-bigarm"' -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_readelf_elf32_bigarm.o -MD -MP -c -o fuzz_readelf_elf32_bigarm.o fuzz_readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile readelf readelf_elf32_littlearm '-DREADELF_TARGETED="elf32-littlearm"' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=readelf Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=readelf_elf32_littlearm Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags='-DREADELF_TARGETED="elf32-littlearm"' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g '-DREADELF_TARGETED="elf32-littlearm"' -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_readelf_elf32_littlearm.o -MD -MP -c -o fuzz_readelf_elf32_littlearm.o fuzz_readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile readelf readelf_elf64_mmix '-DREADELF_TARGETED="elf64-mmix"' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=readelf Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=readelf_elf64_mmix Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags='-DREADELF_TARGETED="elf64-mmix"' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g '-DREADELF_TARGETED="elf64-mmix"' -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_readelf_elf64_mmix.o -MD -MP -c -o fuzz_readelf_elf64_mmix.o fuzz_readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_compile readelf readelf_elf32_csky '-DREADELF_TARGETED="elf32-csky"' Step #6 - "compile-libfuzzer-introspector-x86_64": + src=readelf Step #6 - "compile-libfuzzer-introspector-x86_64": + dst=readelf_elf32_csky Step #6 - "compile-libfuzzer-introspector-x86_64": + extraflags='-DREADELF_TARGETED="elf32-csky"' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g '-DREADELF_TARGETED="elf32-csky"' -DHAVE_CONFIG_H -DOBJDUMP_PRIVATE_VECTORS= -I. -I../bfd -I./../bfd -I./../include -I./../zlib '-DLOCALEDIR="/usr/local/share/locale"' -Dbin_dummy_emulation=bin_vanilla_emulation -W -Wall -MT fuzz_readelf_elf32_csky.o -MD -MP -c -o fuzz_readelf_elf32_csky.o fuzz_readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": + LINK_LIBS='-Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group' Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJ1='bucomm.o version.o filemode.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJ2='version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + OBJ3='dwarf.o prdbg.o rddbg.o unwind-ia64.o debug.o stabs.o rdcoff.o bucomm.o version.o filemode.o elfcomm.o od-xcoff.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + declare -A fl Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["readelf"]='version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["readelf_pef"]='version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["readelf_elf32_bigarm"]='version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["readelf_elf32_littlearm"]='version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["readelf_elf64_mmix"]='version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["readelf_elf32_csky"]='version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["objdump"]='dwarf.o prdbg.o rddbg.o unwind-ia64.o debug.o stabs.o rdcoff.o bucomm.o version.o filemode.o elfcomm.o od-xcoff.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["objdump_safe"]='dwarf.o prdbg.o rddbg.o unwind-ia64.o debug.o stabs.o rdcoff.o bucomm.o version.o filemode.o elfcomm.o od-xcoff.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["dwarf"]='dwarf.o prdbg.o rddbg.o unwind-ia64.o debug.o stabs.o rdcoff.o bucomm.o version.o filemode.o elfcomm.o od-xcoff.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["addr2line"]='bucomm.o version.o filemode.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["objcopy"]='is-strip.o rename.o rddbg.o debug.o stabs.o rdcoff.o wrstabs.o bucomm.o version.o filemode.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["nm"]='bucomm.o version.o filemode.o demanguse.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["dlltool"]='defparse.o deflex.o bucomm.o version.o filemode.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["windres"]='resrc.o rescoff.o resbin.o rcparse.o rclex.o winduni.o resres.o bucomm.o version.o filemode.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["ranlib_simulation"]=' ' Step #6 - "compile-libfuzzer-introspector-x86_64": + fl["strings"]='bucomm.o version.o filemode.o' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_nm fuzz_nm.o bucomm.o version.o filemode.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:44 : Logging next yaml tile to /src/fuzzerLogFile-0-Wz5euxYDEd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_ranlib_simulation fuzz_ranlib_simulation.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:49 : Logging next yaml tile to /src/fuzzerLogFile-0-xpseLvsfZA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_addr2line fuzz_addr2line.o bucomm.o version.o filemode.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Logging next yaml tile to /src/fuzzerLogFile-0-XpGRsBC4Z4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_bigarm fuzz_readelf_elf32_bigarm.o version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Logging next yaml tile to /src/fuzzerLogFile-0-fxdfEkIwby.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_objcopy fuzz_objcopy.o is-strip.o rename.o rddbg.o debug.o stabs.o rdcoff.o wrstabs.o bucomm.o version.o filemode.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Logging next yaml tile to /src/fuzzerLogFile-0-u9gKJ4AxSY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump fuzz_objdump.o dwarf.o prdbg.o rddbg.o unwind-ia64.o debug.o stabs.o rdcoff.o bucomm.o version.o filemode.o elfcomm.o od-xcoff.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:25 : Logging next yaml tile to /src/fuzzerLogFile-0-e4cBdTawqv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf64_mmix fuzz_readelf_elf64_mmix.o version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:58 : Logging next yaml tile to /src/fuzzerLogFile-0-sWLKDrQ62t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_strings fuzz_strings.o bucomm.o version.o filemode.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:57:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:14 : Logging next yaml tile to /src/fuzzerLogFile-0-4wPy7lYKTc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:57:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf fuzz_readelf.o version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:58:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:47 : Logging next yaml tile to /src/fuzzerLogFile-0-P6COhUcvAg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:58:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:59:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:59:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump_safe fuzz_objdump_safe.o dwarf.o prdbg.o rddbg.o unwind-ia64.o debug.o stabs.o rdcoff.o bucomm.o version.o filemode.o elfcomm.o od-xcoff.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:07 : Logging next yaml tile to /src/fuzzerLogFile-0-naAwl1LZAH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dlltool fuzz_dlltool.o defparse.o deflex.o bucomm.o version.o filemode.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:01:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:40 : Logging next yaml tile to /src/fuzzerLogFile-0-7Wnph9LHz7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:01:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_csky fuzz_readelf_elf32_csky.o version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:02:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:46 : Logging next yaml tile to /src/fuzzerLogFile-0-zXIpjCP4Eu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:02:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_pef fuzz_readelf_pef.o version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:03:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Logging next yaml tile to /src/fuzzerLogFile-0-os66fUwNnl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:03:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:04:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_littlearm fuzz_readelf_elf32_littlearm.o version.o unwind-ia64.o dwarf.o elfcomm.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:05:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:11 : Logging next yaml tile to /src/fuzzerLogFile-0-mTEhxcWcTI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:05:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dwarf fuzz_dwarf.o dwarf.o prdbg.o rddbg.o unwind-ia64.o debug.o stabs.o rdcoff.o bucomm.o version.o filemode.o elfcomm.o od-xcoff.o demanguse.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:06:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Logging next yaml tile to /src/fuzzerLogFile-0-T7TwR1Tpv4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:06:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in ${!fl[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -W -Wall -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_windres fuzz_windres.o resrc.o rescoff.o resbin.o rcparse.o rclex.o winduni.o resres.o bucomm.o version.o filemode.o -Wl,--start-group ../opcodes/libopcodes.a ../libctf/.libs/libctf.a ../bfd/.libs/libbfd.a ../zlib/libz.a ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -Wl,--end-group Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:58 : Logging next yaml tile to /src/fuzzerLogFile-0-qiVjsY0LQr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:08:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' libfuzzer '!=' afl ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../gas Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/local/bin/llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (/usr/local/bin/llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands some XSI constructs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the shell understands "+="... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse /usr/local/bin/llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure: line 6483: /usr/bin/file: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windows.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlsym... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to compare bootstrapped objects... cmp --ignore-initial=16 $$f1 $$f2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting warning flags = -W -Wall -Wstrict-prototypes -Wmissing-prototypes -Wshadow -Werror Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... -lfl Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by GCC... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catalogs to be installed... es fi fr id ja ro ru rw sv tr uk zh_CN Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... (cached) : Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiling a cross-assembler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsignal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LC_MESSAGES... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working assert macro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a known getopt prototype in unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether declaration is required for environ... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether declaration is required for ffs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether asprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mempcpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stpcpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libzstd >= 1.4.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtim.tv_sec in sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtim.tv_nsec in sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating .gdbinit Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-2 commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/binutils-gdb/gas' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/gas/po' Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo es | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file es.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fi | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fi.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo fr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo id | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file id.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ja | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ja.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ro | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo ru | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file ru.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo rw | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file rw.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo sv | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo tr | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file tr.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo uk | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": file=`echo zh_CN | sed 's,.*/,,'`.gmo \ Step #6 - "compile-libfuzzer-introspector-x86_64": && rm -f $file && PATH=../src:$PATH : -o $file zh_CN.po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/gas/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/binutils-gdb/gas' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/asconfig.texi Step #6 - "compile-libfuzzer-introspector-x86_64": MAKEINFO doc/as.info Step #6 - "compile-libfuzzer-introspector-x86_64": CC app.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC as.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC atof-generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC codeview.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compress-debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cond.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC depend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dwarf2dbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dw2gencfi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecoff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ehopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC expr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC flonum-copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC flonum-konst.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC flonum-mult.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC frags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gen-sframe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ginsn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC input-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC input-scrub.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC listing.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC literal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC macro.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC messages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC output-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC read.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC remap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scfidw2gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC scfi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sframe-opt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC stabs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC subsegs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC symbols.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC config/tc-i386.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC config/obj-elf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC config/atof-ieee.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD as-new Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:09:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:48 : Main function filename: /src/binutils-gdb/gas/as.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:09:48 : Logging next yaml tile to /src/allFunctionsWithMain-301-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:09:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN doc/as.1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/binutils-gdb/gas' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/binutils-gdb/gas' Step #6 - "compile-libfuzzer-introspector-x86_64": + sed 's/main (int argc/old_main32 (int argc, char **argv);\nint old_main32 (int argc/' as.c Step #6 - "compile-libfuzzer-introspector-x86_64": + rm as.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ar r libar.a app.o atof-generic.o codeview.o compress-debug.o cond.o depend.o dw2gencfi.o dwarf2dbg.o ecoff.o ehopt.o expr.o flonum-copy.o flonum-konst.o flonum-mult.o frags.o gen-sframe.o ginsn.o hash.o input-file.o input-scrub.o listing.o literal.o macro.o messages.o output-file.o read.o remap.o sb.o scfi.o scfidw2gen.o sframe-opt.o stabs.o subsegs.o symbols.o write.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar: warning: creating libar.a Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -I. -I. -I. -I../bfd -I./config -I./../include -I./.. -I./../bfd '-DLOCALEDIR="/usr/local/share/locale"' -I./../zlib -c /src/fuzz_as.c -o fuzz_as.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -I./../zlib -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_as ./fuzz_as.o libar.a config/tc-i386.o config/obj-elf.o config/atof-ieee.o ../opcodes/.libs/libopcodes.a ../bfd/.libs/libbfd.a -L/src/binutils-gdb/zlib ../libsframe/.libs/libsframe.a ../libiberty/libiberty.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-nqDq4oBqpS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_pef_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_csky_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf64_mmix_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_littlearm_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_bigarm_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump_safe_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_nm_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_objcopy_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_windres_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_addr2line_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzname in readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objdump objdump_safe nm objcopy bfd windres addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/general_seeds.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dwarf_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/binary-samples/oss-fuzz-binutils/fuzz_bfd_ext_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd_ext_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for ft in readelf readelf_pef readelf_elf32_csky readelf_elf64_mmix readelf_elf32_littlearm readelf_elf32_bigarm objcopy objdump dlltool disas_ext-bfd_arch_csky nm as windres objdump_safe ranlib_simulation addr2line dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": + echo '[libfuzzer]' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 80% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 654 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (628 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19731 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.3MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.0MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.5MB/s eta 0:00:02  |█▋ | 92kB 1.6MB/s eta 0:00:02  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▊ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▏ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▋ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▌ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▍ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:02  |█████████ | 512kB 1.3MB/s eta 0:00:02  |█████████▏ | 522kB 1.3MB/s eta 0:00:02  |█████████▍ | 532kB 1.3MB/s eta 0:00:02  |█████████▌ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |█████████▉ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▍ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▊ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▎ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |███████████▉ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▏ | 696kB 1.3MB/s eta 0:00:01  |████████████▍ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▊ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▎ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▋ | 778kB 1.3MB/s eta 0:00:01  |█████████████▉ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▏ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▌ | 829kB 1.3MB/s eta 0:00:01  |██████████████▊ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████ | 860kB 1.3MB/s eta 0:00:01  |███████████████▎ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▋ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▏ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▌ | 942kB 1.3MB/s eta 0:00:01  |████████████████▊ | 952kB 1.3MB/s eta 0:00:01  |████████████████▉ | 962kB 1.3MB/s eta 0:00:01  |█████████████████ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.0MB/s eta 0:00:01  |▎ | 20kB 23.8MB/s eta 0:00:01  |▍ | 30kB 30.2MB/s eta 0:00:01  |▋ | 40kB 32.8MB/s eta 0:00:01  |▊ | 51kB 35.1MB/s eta 0:00:01  |▉ | 61kB 38.3MB/s eta 0:00:01  |█ | 71kB 29.7MB/s eta 0:00:01  |█▏ | 81kB 30.0MB/s eta 0:00:01  |█▎ | 92kB 31.5MB/s eta 0:00:01  |█▍ | 102kB 32.4MB/s eta 0:00:01  |█▌ | 112kB 32.4MB/s eta 0:00:01  |█▊ | 122kB 32.4MB/s eta 0:00:01  |█▉ | 133kB 32.4MB/s eta 0:00:01  |██ | 143kB 32.4MB/s eta 0:00:01  |██ | 153kB 32.4MB/s eta 0:00:01  |██▎ | 163kB 32.4MB/s eta 0:00:01  |██▍ | 174kB 32.4MB/s eta 0:00:01  |██▌ | 184kB 32.4MB/s eta 0:00:01  |██▋ | 194kB 32.4MB/s eta 0:00:01  |██▉ | 204kB 32.4MB/s eta 0:00:01  |███ | 215kB 32.4MB/s eta 0:00:01  |███ | 225kB 32.4MB/s eta 0:00:01  |███▏ | 235kB 32.4MB/s eta 0:00:01  |███▍ | 245kB 32.4MB/s eta 0:00:01  |███▌ | 256kB 32.4MB/s eta 0:00:01  |███▋ | 266kB 32.4MB/s eta 0:00:01  |███▉ | 276kB 32.4MB/s eta 0:00:01  |████ | 286kB 32.4MB/s eta 0:00:01  |████ | 296kB 32.4MB/s eta 0:00:01  |████▏ | 307kB 32.4MB/s eta 0:00:01  |████▍ | 317kB 32.4MB/s eta 0:00:01  |████▌ | 327kB 32.4MB/s eta 0:00:01  |████▋ | 337kB 32.4MB/s eta 0:00:01  |████▊ | 348kB 32.4MB/s eta 0:00:01  |█████ | 358kB 32.4MB/s eta 0:00:01  |█████ | 368kB 32.4MB/s eta 0:00:01  |█████▏ | 378kB 32.4MB/s eta 0:00:01  |█████▎ | 389kB 32.4MB/s eta 0:00:01  |█████▌ | 399kB 32.4MB/s eta 0:00:01  |█████▋ | 409kB 32.4MB/s eta 0:00:01  |█████▊ | 419kB 32.4MB/s eta 0:00:01  |█████▉ | 430kB 32.4MB/s eta 0:00:01  |██████ | 440kB 32.4MB/s eta 0:00:01  |██████▏ | 450kB 32.4MB/s eta 0:00:01  |██████▎ | 460kB 32.4MB/s eta 0:00:01  |██████▍ | 471kB 32.4MB/s eta 0:00:01  |██████▋ | 481kB 32.4MB/s eta 0:00:01  |██████▊ | 491kB 32.4MB/s eta 0:00:01  |██████▉ | 501kB 32.4MB/s eta 0:00:01  |███████ | 512kB 32.4MB/s eta 0:00:01  |███████▏ | 522kB 32.4MB/s eta 0:00:01  |███████▎ | 532kB 32.4MB/s eta 0:00:01  |███████▍ | 542kB 32.4MB/s eta 0:00:01  |███████▋ | 552kB 32.4MB/s eta 0:00:01  |███████▊ | 563kB 32.4MB/s eta 0:00:01  |███████▉ | 573kB 32.4MB/s eta 0:00:01  |████████ | 583kB 32.4MB/s eta 0:00:01  |████████▏ | 593kB 32.4MB/s eta 0:00:01  |████████▎ | 604kB 32.4MB/s eta 0:00:01  |████████▍ | 614kB 32.4MB/s eta 0:00:01  |████████▌ | 624kB 32.4MB/s eta 0:00:01  |████████▊ | 634kB 32.4MB/s eta 0:00:01  |████████▉ | 645kB 32.4MB/s eta 0:00:01  |█████████ | 655kB 32.4MB/s eta 0:00:01  |█████████ | 665kB 32.4MB/s eta 0:00:01  |█████████▎ | 675kB 32.4MB/s eta 0:00:01  |█████████▍ | 686kB 32.4MB/s eta 0:00:01  |█████████▌ | 696kB 32.4MB/s eta 0:00:01  |█████████▋ | 706kB 32.4MB/s eta 0:00:01  |█████████▉ | 716kB 32.4MB/s eta 0:00:01  |██████████ | 727kB 32.4MB/s eta 0:00:01  |██████████ | 737kB 32.4MB/s eta 0:00:01  |██████████▏ | 747kB 32.4MB/s eta 0:00:01  |██████████▍ | 757kB 32.4MB/s eta 0:00:01  |██████████▌ | 768kB 32.4MB/s eta 0:00:01  |██████████▋ | 778kB 32.4MB/s eta 0:00:01  |██████████▊ | 788kB 32.4MB/s eta 0:00:01  |███████████ | 798kB 32.4MB/s eta 0:00:01  |███████████ | 808kB 32.4MB/s eta 0:00:01  |███████████▏ | 819kB 32.4MB/s eta 0:00:01  |███████████▍ | 829kB 32.4MB/s eta 0:00:01  |███████████▌ | 839kB 32.4MB/s eta 0:00:01  |███████████▋ | 849kB 32.4MB/s eta 0:00:01  |███████████▊ | 860kB 32.4MB/s eta 0:00:01  |████████████ | 870kB 32.4MB/s eta 0:00:01  |████████████ | 880kB 32.4MB/s eta 0:00:01  |████████████▏ | 890kB 32.4MB/s eta 0:00:01  |████████████▎ | 901kB 32.4MB/s eta 0:00:01  |████████████▌ | 911kB 32.4MB/s eta 0:00:01  |████████████▋ | 921kB 32.4MB/s eta 0:00:01  |████████████▊ | 931kB 32.4MB/s eta 0:00:01  |████████████▉ | 942kB 32.4MB/s eta 0:00:01  |█████████████ | 952kB 32.4MB/s eta 0:00:01  |█████████████▏ | 962kB 32.4MB/s eta 0:00:01  |█████████████▎ | 972kB 32.4MB/s eta 0:00:01  |█████████████▍ | 983kB 32.4MB/s eta 0:00:01  |█████████████▋ | 993kB 32.4MB/s eta 0:00:01  |█████████████▊ | 1.0MB 32.4MB/s eta 0:00:01  |█████████████▉ | 1.0MB 32.4MB/s eta 0:00:01  |██████████████ | 1.0MB 32.4MB/s eta 0:00:01  |██████████████▏ | 1.0MB 32.4MB/s eta 0:00:01  |██████████████▎ | 1.0MB 32.4MB/s eta 0:00:01  |██████████████▍ | 1.1MB 32.4MB/s eta 0:00:01  |██████████████▌ | 1.1MB 32.4MB/s eta 0:00:01  |██████████████▊ | 1.1MB 32.4MB/s eta 0:00:01  |██████████████▉ | 1.1MB 32.4MB/s eta 0:00:01  |███████████████ | 1.1MB 32.4MB/s eta 0:00:01  |███████████████▏ | 1.1MB 32.4MB/s eta 0:00:01  |███████████████▎ | 1.1MB 32.4MB/s eta 0:00:01  |███████████████▍ | 1.1MB 32.4MB/s eta 0:00:01  |███████████████▌ | 1.1MB 32.4MB/s eta 0:00:01  |███████████████▊ | 1.1MB 32.4MB/s eta 0:00:01  |███████████████▉ | 1.2MB 32.4MB/s eta 0:00:01  |████████████████ | 1.2MB 32.4MB/s eta 0:00:01  |████████████████ | 1.2MB 32.4MB/s eta 0:00:01  |████████████████▎ | 1.2MB 32.4MB/s eta 0:00:01  |████████████████▍ | 1.2MB 32.4MB/s eta 0:00:01  |████████████████▌ | 1.2MB 32.4MB/s eta 0:00:01  |████████████████▋ | 1.2MB 32.4MB/s eta 0:00:01  |████████████████▉ | 1.2MB 32.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 32.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 32.4MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 32.4MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 32.4MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 32.4MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 32.4MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 32.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 32.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 32.4MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 32.4MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 32.4MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 32.4MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 32.4MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 32.4MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 32.4MB/s eta 0:00:01  |████████████████████ | 1.5MB 32.4MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 32.4MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 32.4MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 32.4MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 32.4MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 32.4MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 32.4MB/s eta 0:00:01  |█████████████████████ | 1.5MB 32.4MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 32.4MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 32.4MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 32.4MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 32.4MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 32.4MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 32.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 32.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 32.4MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 32.4MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 32.4MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 32.4MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 32.4MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 32.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 32.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 32.4MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 32.4MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 32.4MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 32.4MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 32.4MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 32.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 32.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 32.4MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 32.4MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 32.4MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 32.4MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 32.4MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 32.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 32.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 32.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 32.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 32.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 32.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 32.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 32.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 32.4MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 32.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 32.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 32.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 32.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 32.4MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 32.4MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 32.4MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 32.4MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 32.4MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 32.4MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 32.4MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 32.4MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 32.4MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 32.4MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 32.4MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 32.4MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 32.4MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 32.4MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 32.4MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 32.4MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 32.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 32.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 32.4MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 32.4MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 32.4MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 32.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 32.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 32.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 32.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 32.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 32.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 32.4MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 32.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 32.4MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 32.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 32.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 32.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 32.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 32.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 32.4MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 32.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 32.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 32.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 32.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 102.4/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 512.0/736.6 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 14.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 52.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 40.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 11.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 8.7 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 12.5 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 19.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.9/9.2 MB 27.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 35.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 38.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 24.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 141.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 95.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 64.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 57.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 145.3 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/17.3 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.4/17.3 MB 81.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 75.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 66.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.9/17.3 MB 63.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 64.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 63.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 49.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 145.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.5/4.5 MB 92.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 61.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 8.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 18.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cBdTawqv.data' and '/src/inspector/fuzzerLogFile-0-e4cBdTawqv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L0iOjpoynG.data' and '/src/inspector/fuzzerLogFile-0-L0iOjpoynG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7x0X7glED7.data' and '/src/inspector/fuzzerLogFile-0-7x0X7glED7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data' and '/src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e4cBdTawqv.data.yaml' and '/src/inspector/fuzzerLogFile-0-e4cBdTawqv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7x0X7glED7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7x0X7glED7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mBdPjSJLQ8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mBdPjSJLQ8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LE8nyDrGQw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LE8nyDrGQw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qiVjsY0LQr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qiVjsY0LQr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L0iOjpoynG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L0iOjpoynG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mTEhxcWcTI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mTEhxcWcTI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hPyMvAH942.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hPyMvAH942.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XpGRsBC4Z4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XpGRsBC4Z4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Do21GEnWat.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Do21GEnWat.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.294 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.294 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_csky is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.294 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.294 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dlltool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_objcopy is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_mep is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_arc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dwarf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_littlearm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump_safe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ranlib_simulation is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd_ext is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_csky is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_addr2line is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.295 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_mips is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_i386 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_windres is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_pef is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_as is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_strings is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_bigarm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf64_mmix is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_nm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_disassemble is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:07.296 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:08.095 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NiJXJ3k8Xl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:08.525 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Do21GEnWat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:09.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LE8nyDrGQw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:09.605 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7Wnph9LHz7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:09.945 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u9gKJ4AxSY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:10.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P9i4sMQ5dc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:11.412 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hPyMvAH942 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:12.012 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T7TwR1Tpv4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:12.374 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mTEhxcWcTI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:12.969 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-naAwl1LZAH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:13.394 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xpseLvsfZA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:13.816 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mBdPjSJLQ8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:14.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zXIpjCP4Eu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:14.770 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XpGRsBC4Z4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:15.525 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L0iOjpoynG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:16.265 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mjKnTv0LBx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:16.600 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qiVjsY0LQr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:16.967 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P6COhUcvAg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:17.327 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-os66fUwNnl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:17.682 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nqDq4oBqpS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:18.007 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4wPy7lYKTc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:18.496 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fxdfEkIwby Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:18.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sWLKDrQ62t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:19.278 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Wz5euxYDEd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.013 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7x0X7glED7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.608 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e4cBdTawqv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.612 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_csky', 'fuzzer_log_file': 'fuzzerLogFile-0-NiJXJ3k8Xl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd', 'fuzzer_log_file': 'fuzzerLogFile-0-Do21GEnWat'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-LE8nyDrGQw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dlltool', 'fuzzer_log_file': 'fuzzerLogFile-0-7Wnph9LHz7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_objcopy', 'fuzzer_log_file': 'fuzzerLogFile-0-u9gKJ4AxSY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_mep', 'fuzzer_log_file': 'fuzzerLogFile-0-P9i4sMQ5dc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_arc', 'fuzzer_log_file': 'fuzzerLogFile-0-hPyMvAH942'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dwarf', 'fuzzer_log_file': 'fuzzerLogFile-0-T7TwR1Tpv4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_littlearm', 'fuzzer_log_file': 'fuzzerLogFile-0-mTEhxcWcTI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump_safe', 'fuzzer_log_file': 'fuzzerLogFile-0-naAwl1LZAH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ranlib_simulation', 'fuzzer_log_file': 'fuzzerLogFile-0-xpseLvsfZA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_bfd_ext', 'fuzzer_log_file': 'fuzzerLogFile-0-mBdPjSJLQ8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_csky', 'fuzzer_log_file': 'fuzzerLogFile-0-zXIpjCP4Eu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_addr2line', 'fuzzer_log_file': 'fuzzerLogFile-0-XpGRsBC4Z4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_mips', 'fuzzer_log_file': 'fuzzerLogFile-0-L0iOjpoynG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_disas_ext-bfd_arch_i386', 'fuzzer_log_file': 'fuzzerLogFile-0-mjKnTv0LBx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_windres', 'fuzzer_log_file': 'fuzzerLogFile-0-qiVjsY0LQr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf', 'fuzzer_log_file': 'fuzzerLogFile-0-P6COhUcvAg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_pef', 'fuzzer_log_file': 'fuzzerLogFile-0-os66fUwNnl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_as', 'fuzzer_log_file': 'fuzzerLogFile-0-nqDq4oBqpS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_strings', 'fuzzer_log_file': 'fuzzerLogFile-0-4wPy7lYKTc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf32_bigarm', 'fuzzer_log_file': 'fuzzerLogFile-0-fxdfEkIwby'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_readelf_elf64_mmix', 'fuzzer_log_file': 'fuzzerLogFile-0-sWLKDrQ62t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_nm', 'fuzzer_log_file': 'fuzzerLogFile-0-Wz5euxYDEd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_disassemble', 'fuzzer_log_file': 'fuzzerLogFile-0-7x0X7glED7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_objdump', 'fuzzer_log_file': 'fuzzerLogFile-0-e4cBdTawqv'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.618 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.804 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.805 INFO data_loader - load_all_profiles: - found 26 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e4cBdTawqv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L0iOjpoynG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7x0X7glED7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mTEhxcWcTI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.850 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sWLKDrQ62t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:13:20.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:52.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:52.259 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sWLKDrQ62t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:52.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:52.917 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mTEhxcWcTI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:59.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:59.222 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-L0iOjpoynG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:59.595 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:59.596 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P9i4sMQ5dc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:59.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:14:59.641 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7x0X7glED7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:00.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:01.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:06.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xpseLvsfZA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:06.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:07.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:08.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:08.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:10.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u9gKJ4AxSY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:10.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:17.700 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:17.700 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e4cBdTawqv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:20.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LE8nyDrGQw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:20.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:24.885 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nqDq4oBqpS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:24.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:27.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:34.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mBdPjSJLQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:34.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:43.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Wnph9LHz7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:15:43.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:25.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:25.583 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xpseLvsfZA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:29.733 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:29.733 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-u9gKJ4AxSY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:33.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:36.335 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fxdfEkIwby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:36.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:38.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:48.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hPyMvAH942.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:48.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:52.720 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:52.720 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mBdPjSJLQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:58.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:16:58.151 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LE8nyDrGQw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:00.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:00.349 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nqDq4oBqpS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:00.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:00.681 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:00.681 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7Wnph9LHz7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:06.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:08.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:08.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:11.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-naAwl1LZAH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:11.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:14.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P6COhUcvAg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:14.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:24.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4wPy7lYKTc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:24.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:26.264 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zXIpjCP4Eu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:17:26.264 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:08.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:08.942 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fxdfEkIwby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:17.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:21.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-os66fUwNnl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:21.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:27.473 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:27.473 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hPyMvAH942.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:35.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:43.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:43.637 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4wPy7lYKTc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:50.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:50.109 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P6COhUcvAg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:56.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Do21GEnWat.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:18:56.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:00.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:05.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mjKnTv0LBx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:05.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:09.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:16.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:16.725 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zXIpjCP4Eu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:28.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:28.361 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-naAwl1LZAH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:38.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:38.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T7TwR1Tpv4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:38.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:47.067 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NiJXJ3k8Xl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:47.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:51.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:58.560 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XpGRsBC4Z4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:19:58.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:28.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:28.480 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-os66fUwNnl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:37.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:45.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:45.431 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Do21GEnWat.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:52.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:58.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wz5euxYDEd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:20:58.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:01.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qiVjsY0LQr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:01.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:08.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:08.750 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mjKnTv0LBx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:17.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:19.351 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:19.352 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XpGRsBC4Z4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:26.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:31.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:31.373 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NiJXJ3k8Xl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:39.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:46.802 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:46.802 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-T7TwR1Tpv4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:21:56.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:22:16.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:22:16.140 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Wz5euxYDEd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:22:18.884 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:22:18.884 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qiVjsY0LQr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:22:23.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:22:26.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:47.995 INFO analysis - load_data_files: Found 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.022 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sWLKDrQ62t.data with fuzzerLogFile-0-sWLKDrQ62t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.022 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mTEhxcWcTI.data with fuzzerLogFile-0-mTEhxcWcTI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.022 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7x0X7glED7.data with fuzzerLogFile-0-7x0X7glED7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.022 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L0iOjpoynG.data with fuzzerLogFile-0-L0iOjpoynG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P9i4sMQ5dc.data with fuzzerLogFile-0-P9i4sMQ5dc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e4cBdTawqv.data with fuzzerLogFile-0-e4cBdTawqv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xpseLvsfZA.data with fuzzerLogFile-0-xpseLvsfZA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u9gKJ4AxSY.data with fuzzerLogFile-0-u9gKJ4AxSY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mBdPjSJLQ8.data with fuzzerLogFile-0-mBdPjSJLQ8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7Wnph9LHz7.data with fuzzerLogFile-0-7Wnph9LHz7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nqDq4oBqpS.data with fuzzerLogFile-0-nqDq4oBqpS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LE8nyDrGQw.data with fuzzerLogFile-0-LE8nyDrGQw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fxdfEkIwby.data with fuzzerLogFile-0-fxdfEkIwby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.023 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hPyMvAH942.data with fuzzerLogFile-0-hPyMvAH942.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4wPy7lYKTc.data with fuzzerLogFile-0-4wPy7lYKTc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P6COhUcvAg.data with fuzzerLogFile-0-P6COhUcvAg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zXIpjCP4Eu.data with fuzzerLogFile-0-zXIpjCP4Eu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-naAwl1LZAH.data with fuzzerLogFile-0-naAwl1LZAH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-os66fUwNnl.data with fuzzerLogFile-0-os66fUwNnl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Do21GEnWat.data with fuzzerLogFile-0-Do21GEnWat.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mjKnTv0LBx.data with fuzzerLogFile-0-mjKnTv0LBx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XpGRsBC4Z4.data with fuzzerLogFile-0-XpGRsBC4Z4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.024 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NiJXJ3k8Xl.data with fuzzerLogFile-0-NiJXJ3k8Xl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.025 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T7TwR1Tpv4.data with fuzzerLogFile-0-T7TwR1Tpv4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.025 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Wz5euxYDEd.data with fuzzerLogFile-0-Wz5euxYDEd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.025 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qiVjsY0LQr.data with fuzzerLogFile-0-qiVjsY0LQr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.025 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.025 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.340 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.485 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.524 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.525 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.627 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.651 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_readelf_elf64_mmix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.654 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_readelf_elf64_mmix.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readelf_elf64_mmix.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.678 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.679 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.689 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.696 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.698 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.698 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.721 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf64_mmix: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.769 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.797 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_readelf_elf32_littlearm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.798 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_readelf_elf32_littlearm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readelf_elf32_littlearm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.836 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.837 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.837 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.845 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.847 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.848 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.864 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_disassemble Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.866 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_disassemble.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_disassemble.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.873 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_littlearm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.916 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.985 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:48.985 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.013 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_disas_ext-bfd_arch_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.015 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_disas_ext-bfd_arch_mips.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_disas_ext-bfd_arch_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.063 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.114 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.114 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.114 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.115 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.127 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.127 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.143 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mips: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.155 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_disas_ext-bfd_arch_mep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.157 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_disas_ext-bfd_arch_mep.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_disas_ext-bfd_arch_mep.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.207 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.300 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.300 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.354 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.378 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.379 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.379 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.380 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.395 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.395 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.415 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_mep: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.421 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ranlib_simulation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.424 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ranlib_simulation.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ranlib_simulation.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.475 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_objdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.477 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_objdump.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_objdump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.514 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.536 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.537 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.629 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.630 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_objcopy.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_objcopy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.660 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.679 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.680 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.696 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bfd_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.698 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bfd_ext.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bfd_ext.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 12|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 2.86k|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.742 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.743 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.743 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.743 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.764 INFO fuzzer_profile - accummulate_profile: fuzz_bfd_ext: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 20|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 1.45k|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.817 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.817 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.845 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dlltool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.848 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.848 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dlltool.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dlltool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:49.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 416| | /* Special case: disassemble `ldd r,b+0' as `ld r,b', and Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1442| 0| case_offset_counter == 1 ? "/default" : Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 28|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 28|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 156| | /* special case of 64 bit immediate load: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 728| | /* We don't have to handle these cases just yet, but we will soon: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 481| | /* Special case: rla and rlc are the only 2 emulated instructions that Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1056| | /* Fix corner case: there is no next mapping symbol, Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.660 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.666 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.667 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.668 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.689 INFO fuzzer_profile - accummulate_profile: fuzz_objcopy: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.727 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.728 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.728 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.728 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:50.749 INFO fuzzer_profile - accummulate_profile: fuzz_ranlib_simulation: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.463 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.464 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.464 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.465 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.486 INFO fuzzer_profile - accummulate_profile: fuzz_dlltool: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 728| | /* We don't have to handle these cases just yet, but we will soon: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.617 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.618 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.618 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.618 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:51.647 INFO fuzzer_profile - accummulate_profile: fuzz_disassemble: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:52.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 10071| | /* Special case: an instruction with all bits set in the condition field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 156| | /* special case of 64 bit immediate load: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1056| | /* Fix corner case: there is no next mapping symbol, Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:53.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:54.036 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:54.044 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:54.046 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:54.047 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:24:54.077 INFO fuzzer_profile - accummulate_profile: fuzz_objdump: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.320 INFO fuzzer_profile - accummulate_profile: fuzz_as: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.549 INFO fuzzer_profile - accummulate_profile: fuzz_as: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.549 INFO fuzzer_profile - accummulate_profile: fuzz_as: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.679 INFO fuzzer_profile - accummulate_profile: fuzz_as: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_as Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.681 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_as.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_as.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 15399| | /* Handle case of %es:*foo. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:14.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 13214| | * other cases where you have something like: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:15.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 607| | /* There are still several cases to check: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:15.281 INFO fuzzer_profile - accummulate_profile: fuzz_as: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:15.287 INFO fuzzer_profile - accummulate_profile: fuzz_as: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:15.288 INFO fuzzer_profile - accummulate_profile: fuzz_as: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:15.289 INFO fuzzer_profile - accummulate_profile: fuzz_as: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:15.312 INFO fuzzer_profile - accummulate_profile: fuzz_as: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.303 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.306 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.306 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.521 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.522 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.522 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.523 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.531 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.531 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.547 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_disas_ext-bfd_arch_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.549 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_disas_ext-bfd_arch_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_disas_ext-bfd_arch_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.555 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_disas_ext-bfd_arch_arc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.557 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_disas_ext-bfd_arch_arc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_disas_ext-bfd_arch_arc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 10071| | /* Special case: an instruction with all bits set in the condition field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.617 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.617 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.618 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.618 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.641 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_readelf_elf32_bigarm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.643 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_readelf_elf32_bigarm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readelf_elf32_bigarm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.645 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.679 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.688 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.688 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.688 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.689 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.689 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.689 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.691 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.714 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_bigarm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:19.715 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:20.861 INFO fuzzer_profile - accummulate_profile: fuzz_strings: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.024 INFO fuzzer_profile - accummulate_profile: fuzz_strings: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.025 INFO fuzzer_profile - accummulate_profile: fuzz_strings: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.050 INFO fuzzer_profile - accummulate_profile: fuzz_strings: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_strings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.053 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_strings.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_strings.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 2|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 2|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.911 INFO fuzzer_profile - accummulate_profile: fuzz_strings: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.911 INFO fuzzer_profile - accummulate_profile: fuzz_strings: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.912 INFO fuzzer_profile - accummulate_profile: fuzz_strings: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.912 INFO fuzzer_profile - accummulate_profile: fuzz_strings: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:21.933 INFO fuzzer_profile - accummulate_profile: fuzz_strings: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.366 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.558 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.558 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.671 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_readelf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.673 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_readelf.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readelf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:22.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 14245| | /* Special case: If there are no section headers, and the printable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:23.255 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:23.264 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:23.265 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:23.266 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:23.289 INFO fuzzer_profile - accummulate_profile: fuzz_readelf: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.055 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.246 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.246 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.371 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_readelf_elf32_csky Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.373 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_readelf_elf32_csky.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readelf_elf32_csky.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.380 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.405 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.406 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.407 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:49.431 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_elf32_csky: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.015 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.259 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.259 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.419 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.419 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_objdump_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.421 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_objdump_safe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:51.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_objdump_safe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.313 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.379 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.387 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.389 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.391 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.423 INFO fuzzer_profile - accummulate_profile: fuzz_objdump_safe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.497 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.498 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.618 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_readelf_pef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.619 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_readelf_pef.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readelf_pef.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.647 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.655 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.657 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.657 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:52.679 INFO fuzzer_profile - accummulate_profile: fuzz_readelf_pef: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.767 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.972 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.972 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.996 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.997 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.997 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_disas_ext-bfd_arch_i386 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.998 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_disas_ext-bfd_arch_i386.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:53.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_disas_ext-bfd_arch_i386.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:54.109 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:54.109 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:54.109 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:54.110 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:54.136 INFO fuzzer_profile - accummulate_profile: fuzz_disas_ext-bfd_arch_i386: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.096 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.267 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.267 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.287 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_bfd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.289 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_bfd.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_bfd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 17|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:55.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 825| 4.13k|#define ASTD(i,j) case i: return aoutarm_std_reloc_howto + j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.574 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.578 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.578 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.579 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.599 INFO fuzzer_profile - accummulate_profile: fuzz_bfd: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.649 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.819 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.819 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.864 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_addr2line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.865 INFO code_coverage - load_llvm_coverage: Found 26 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_addr2line.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:56.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_addr2line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:57.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5500| | there's more than one, try case two: read them all in and produce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:57.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1975| | /* Normal case: add 'info' to the beginning of the current sequence. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:57.532 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:57.542 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:57.543 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:57.544 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-25 11:25:57.565 INFO fuzzer_profile - accummulate_profile: fuzz_addr2line: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-41: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-42: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-46: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-44: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-49: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-47: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-45: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-50: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-48: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-34: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 834, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 405, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 368, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 827, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 315, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 327, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 831, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 818, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/managers.py", line 835, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": kind, result = conn.recv() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 508, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": answer_challenge(c, authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 250, in recv Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 752, in answer_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": message = connection.recv_bytes(256) # reject large message Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 383, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": raise EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 216, in recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes(maxlength) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 414, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.8/multiprocessing/connection.py", line 383, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": raise EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": EOFError TIMEOUT ERROR: context deadline exceeded