starting build "ba141ec2-17a4-475a-968f-50a2bb588aba" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 10dce4875af8: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 535476894854: Waiting Step #0: de7e767ef113: Waiting Step #0: 499fab4d4afd: Waiting Step #0: c8254692eae2: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 535476894854: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libidn/textcov_reports/20240522/libidn_stringprep_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/384.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/libidn/textcov_reports/20240522/libidn_toascii_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/384.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/libidn/textcov_reports/20240522/libidn_tounicode_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/384.5 KiB] 0% Done / [1/3 files][123.4 KiB/384.5 KiB] 32% Done / [2/3 files][244.2 KiB/384.5 KiB] 63% Done / [3/3 files][384.5 KiB/384.5 KiB] 100% Done Step #1: Operation completed over 3 objects/384.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 392 Step #2: -rw-r--r-- 1 root root 126362 May 22 10:05 libidn_toascii_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 123721 May 22 10:05 libidn_stringprep_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 143656 May 22 10:05 libidn_tounicode_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: b7f4aba96676: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: b183bf4b4905: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 59b333e0d31f: Waiting Step #4: 9506c77dd40c: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: 51a11501906f: Waiting Step #4: 3b79056069ee: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: 2af4c62c4868: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: b7f4aba96676: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 9506c77dd40c: Waiting Step #4: b183bf4b4905: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 684bf5ceae20: Waiting Step #4: edf30144e380: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 9f325110a2f2: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y pkg-config autopoint autoconf autoconf-archive automake libtool gettext gengetopt curl gperf wget Step #4: ---> Running in 66ce909dba8c Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Hit:9 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Fetched 22.1 MB in 2s (9381 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autotools-dev file gettext-base libcroco3 libglib2.0-0 libglib2.0-data Step #4: libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 Step #4: shared-mime-info xdg-user-dirs Step #4: Suggested packages: Step #4: gnu-standards autoconf-doc gettext-doc libasprintf-dev libgettextpo-dev Step #4: libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf autoconf-archive automake autopoint autotools-dev file gengetopt Step #4: gettext gettext-base gperf libcroco3 libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.1 MB of archives. Step #4: After this operation, 67.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 autoconf-archive all 20190106-2.1ubuntu1 [665 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 gengetopt amd64 2.23+dfsg1-1 [159 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.1 MB in 4s (4181 kB/s) Step #4: Selecting previously unselected package autoconf-archive. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-autoconf-archive_20190106-2.1ubuntu1_all.deb ... Step #4: Unpacking autoconf-archive (20190106-2.1ubuntu1) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../10-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../11-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../12-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../15-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../16-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package gengetopt. Step #4: Preparing to unpack .../17-gengetopt_2.23+dfsg1-1_amd64.deb ... Step #4: Unpacking gengetopt (2.23+dfsg1-1) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../18-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../19-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package gperf. Step #4: Preparing to unpack .../20-gperf_3.1-1build1_amd64.deb ... Step #4: Unpacking gperf (3.1-1build1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../21-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../22-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../23-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../24-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up gengetopt (2.23+dfsg1-1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up autoconf-archive (20190106-2.1ubuntu1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up gperf (3.1-1build1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 66ce909dba8c Step #4: ---> 85c82f54e99c Step #4: Step 3/5 : RUN git clone https://git.savannah.gnu.org/git/libidn.git Step #4: ---> Running in 85624b8a8654 Step #4: Cloning into 'libidn'... Step #4: Removing intermediate container 85624b8a8654 Step #4: ---> 5222f9e9fb7a Step #4: Step 4/5 : WORKDIR libidn Step #4: ---> Running in 41e76b83a69a Step #4: Removing intermediate container 41e76b83a69a Step #4: ---> 2c7347b87ef9 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> d97b0f12cec2 Step #4: Successfully built d97b0f12cec2 Step #4: Successfully tagged gcr.io/oss-fuzz/libidn:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libidn Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileAfqj9L Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libidn/.git Step #5 - "srcmap": + GIT_DIR=/src/libidn Step #5 - "srcmap": + cd /src/libidn Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://git.savannah.gnu.org/git/libidn.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7ca250c5fb7b5ca5d6255cd24e31e71e6a9de974 Step #5 - "srcmap": + jq_inplace /tmp/fileAfqj9L '."/src/libidn" = { type: "git", url: "https://git.savannah.gnu.org/git/libidn.git", rev: "7ca250c5fb7b5ca5d6255cd24e31e71e6a9de974" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileOeREa9 Step #5 - "srcmap": + cat /tmp/fileAfqj9L Step #5 - "srcmap": + jq '."/src/libidn" = { type: "git", url: "https://git.savannah.gnu.org/git/libidn.git", rev: "7ca250c5fb7b5ca5d6255cd24e31e71e6a9de974" }' Step #5 - "srcmap": + mv /tmp/fileOeREa9 /tmp/fileAfqj9L Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileAfqj9L Step #5 - "srcmap": + rm /tmp/fileAfqj9L Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libidn": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://git.savannah.gnu.org/git/libidn.git", Step #5 - "srcmap": "rev": "7ca250c5fb7b5ca5d6255cd24e31e71e6a9de974" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap --skip-po Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: Bootstrapping from checked-out libidn sources... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: getting gnulib files... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'gnulib' (https://git.savannah.gnu.org/git/gnulib.git) registered for path 'gnulib' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/libidn/gnulib'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'gnulib': checked out '29d705ead11382c8d608dcc254394439cb43b9b8' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: consider installing git-merge-changelog from gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: autopoint --force Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ABOUT-NLS Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory lib/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/gettext.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/glibc2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/glibc21.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/intdiv0.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/intl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/intldir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/intmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/inttypes-pri.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/longlong.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/nls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/po.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/printf-posix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/progtest.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/uintmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makefile.in.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makevars.template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Rules-quot Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/boldquot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@boldquot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@quot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/insert-header.sin Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/quot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/remove-potcdate.sin Step #6 - "compile-libfuzzer-introspector-x86_64": running: libtoolize --install --copy Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'lib/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'lib/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'lib/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'lib/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'lib/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'lib/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: gnulib/gnulib-tool --no-changelog --aux-dir=build-aux --doc-base=doc --lib=libgnu --m4-base=gl/m4/ --source-base=gl/ --tests-base=gl/tests --local-dir=gl --no-vc-files --libtool --import ... Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt Step #6 - "compile-libfuzzer-introspector-x86_64": announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h Step #6 - "compile-libfuzzer-introspector-x86_64": autobuild Step #6 - "compile-libfuzzer-introspector-x86_64": basename-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec Step #6 - "compile-libfuzzer-introspector-x86_64": close Step #6 - "compile-libfuzzer-introspector-x86_64": csharpcomp-script Step #6 - "compile-libfuzzer-introspector-x86_64": csharpexec-script Step #6 - "compile-libfuzzer-introspector-x86_64": do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": double-slash-root Step #6 - "compile-libfuzzer-introspector-x86_64": dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": errno Step #6 - "compile-libfuzzer-introspector-x86_64": error Step #6 - "compile-libfuzzer-introspector-x86_64": error-h Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h Step #6 - "compile-libfuzzer-introspector-x86_64": fd-hook Step #6 - "compile-libfuzzer-introspector-x86_64": filename Step #6 - "compile-libfuzzer-introspector-x86_64": fstat Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": gendocs Step #6 - "compile-libfuzzer-introspector-x86_64": getdelim Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize Step #6 - "compile-libfuzzer-introspector-x86_64": getline Step #6 - "compile-libfuzzer-introspector-x86_64": getopt-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": getopt-posix Step #6 - "compile-libfuzzer-introspector-x86_64": getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": gettext-h Step #6 - "compile-libfuzzer-introspector-x86_64": git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": gnumakefile Step #6 - "compile-libfuzzer-introspector-x86_64": gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": idx Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": intprops Step #6 - "compile-libfuzzer-introspector-x86_64": largefile Step #6 - "compile-libfuzzer-introspector-x86_64": lib-msvc-compat Step #6 - "compile-libfuzzer-introspector-x86_64": lib-symbol-versions Step #6 - "compile-libfuzzer-introspector-x86_64": lib-symbol-visibility Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": maintainer-makefile Step #6 - "compile-libfuzzer-introspector-x86_64": malloca Step #6 - "compile-libfuzzer-introspector-x86_64": manywarnings Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-inval Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-nothrow Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": nocrash Step #6 - "compile-libfuzzer-introspector-x86_64": open Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax Step #6 - "compile-libfuzzer-introspector-x86_64": pmccabe2html Step #6 - "compile-libfuzzer-introspector-x86_64": progname Step #6 - "compile-libfuzzer-introspector-x86_64": readme-release Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": stat Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdarg Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdio Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": strerror Step #6 - "compile-libfuzzer-introspector-x86_64": strerror-override Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": time-h Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vararrays Step #6 - "compile-libfuzzer-introspector-x86_64": vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": version-etc Step #6 - "compile-libfuzzer-introspector-x86_64": warnings Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-oversized Step #6 - "compile-libfuzzer-introspector-x86_64": Notice from module lib-symbol-visibility: Step #6 - "compile-libfuzzer-introspector-x86_64": The value of $(CFLAG_VISIBILITY) needs to be added to the CFLAGS for the Step #6 - "compile-libfuzzer-introspector-x86_64": compilation of all sources that make up the library. Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/csharpcomp.sh.in Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/csharpexec.sh.in Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/pmccabe.css Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/pmccabe2html Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-cdefs.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-pfx-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt-pfx-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getopt_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdarg.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/version-etc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/autobuild.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/csharp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/csharpcomp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/csharpexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getopt.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdarg.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/version-etc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h -> tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h -> tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h -> tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dummy.c -> tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h -> tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": top/GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": top/README-release Step #6 - "compile-libfuzzer-introspector-x86_64": top/maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gl/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gl/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file README-release Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/announce-gen Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/csharpcomp.sh.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/csharpexec.sh.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/do-release-commit-and-tag Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/git-version-gen Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gnu-web-doc-update Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gnupload Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/pmccabe.css Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/pmccabe2html Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/update-copyright Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-cdefs.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-pfx-core.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt-pfx-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getopt_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/autobuild.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/csharp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/csharpcomp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/csharpexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getopt.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdarg.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/version-etc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdarg.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/version-etc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/tests/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "progname.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "version-etc.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBINTL) when linking with libtool, $(LIBINTL) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gl/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gl/tests/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gl" in SUBDIRS in Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I gl/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([gl/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": attribute Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcase Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": gettext-h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf Step #6 - "compile-libfuzzer-introspector-x86_64": havelib Step #6 - "compile-libfuzzer-introspector-x86_64": iconv Step #6 - "compile-libfuzzer-introspector-x86_64": iconv-h Step #6 - "compile-libfuzzer-introspector-x86_64": iconv_open Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inline Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-incomplete Step #6 - "compile-libfuzzer-introspector-x86_64": langinfo Step #6 - "compile-libfuzzer-introspector-x86_64": libc-config Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": striconv Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": strverscmp Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/base Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-check Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unitypes Step #6 - "compile-libfuzzer-introspector-x86_64": vararrays Step #6 - "compile-libfuzzer-introspector-x86_64": wchar Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-aix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-hpux.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-irix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-osf.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-solaris.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-zos.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/langinfo.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv_open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/langinfo_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/gl Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/gl/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/gl/unistr Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file build-aux/config.rpath (non-gnulib code backed up in build-aux/config.rpath~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_open-aix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_open-hpux.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_open-irix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_open-osf.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_open-solaris.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_open-zos.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/iconv_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/langinfo.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/iconv_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/iconv_open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/langinfo_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/striconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/striconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/gl/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/gl/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/gl/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/gl/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gettext.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "striconv.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unistr.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBICONV) when linking with libtool, $(LIBICONV) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBINTL) when linking with libtool, $(LIBINTL) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "lib/gl/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gl" in SUBDIRS in lib/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I lib/gl/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([lib/gl/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke lgl_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke lgl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Removing older autopoint/libtool M4 macros... Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/codeset.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/extern-inline.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/fcntl-o.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/iconv.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/lib-ld.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/lib-link.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/lib-prefix.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/visibility.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/wchar_t.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": removed 'lib/m4/wint_t.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: 106: gtkdocize: not found Step #6 - "compile-libfuzzer-introspector-x86_64": warning: gtkdocize missing -- gtk-doc manual will be missing Step #6 - "compile-libfuzzer-introspector-x86_64": running: AUTOPOINT=true LIBTOOLIZE=true autoreconf --verbose --install --force -I gl/m4 --no-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: true --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I gl/m4 --force -I lib/m4 -I gl/m4 -I lib/gl/m4 -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: true --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --include=gl/m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --include=gl/m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:45: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:41: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:26: installing 'build-aux/mdate-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:26: installing 'build-aux/texinfo.tex' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": examples/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/install-sh build-aux/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/mdate-sh build-aux/mdate-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/texinfo.tex build-aux/texinfo.tex Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/depcomp build-aux/depcomp Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/config.guess build-aux/config.guess Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/config.sub build-aux/config.sub Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs gnulib/doc/INSTALL INSTALL Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: Creating po/Makevars from po/Makevars.template ... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: done. Now you can run './configure'. Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-doc Step #6 - "compile-libfuzzer-introspector-x86_64": configure: GNU Libidn 1.42.9-7ca2 libidn 18:6:6 12 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable large file support... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": configure: autobuild project... GNU Libidn Step #6 - "compile-libfuzzer-introspector-x86_64": configure: autobuild revision... 1.42.9-7ca2 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: autobuild hostname... 74602f18da96 Step #6 - "compile-libfuzzer-introspector-x86_64": configure: autobuild timestamp... 20240522T100902Z Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... (cached) ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking 32-bit host C ABI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF binary format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iconv is compatible with its POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for emacs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xemacs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking where .elc files should go... ${datadir}/emacs/site-lisp Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... /usr/bin/xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... /usr/bin/msgmerge Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getexecname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for preferred C# implementation... any Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C# compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether error_at_line is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working error function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdelim is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getline is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long_only... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getopt is POSIX compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working GNU getopt_long function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU libc compatible malloc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unreachable... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether putw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether MB_CUR_MAX is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror(0) succeeds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdelim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getdelim function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getline function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprogname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __argv is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gcc/ld supports -Wl,--output-def... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pmccabe... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for va_copy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strerror function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines T_FMT_AMPM... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ALTMON_1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ERA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines YESEXPR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generally respects inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strverscmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strverscmp works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if TLD API for specific TLD rules should be built... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if implementation in Java should be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if implementation in C# should be built... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Werror -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wframe-larger-than=208... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -Wno-missing-field-initializers is needed... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -Wuninitialized is supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -fanalyzer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -fstrict-flex-arrays... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Warith-conversion... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wcast-align=strict... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wdate-time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wdisabled-optimization... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wdouble-promotion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wduplicated-branches... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wduplicated-cond... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat-signedness... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Winit-self... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Winvalid-pch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wlogical-op... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wmissing-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wmissing-include-dirs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wnested-externs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wnull-dereference... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wold-style-definition... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wopenmp-simd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Woverlength-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wpacked... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wpointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wshadow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstrict-flex-arrays... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wstrict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=cold... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=format... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=malloc... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-attribute=noreturn... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-final-methods... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsuggest-final-types... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wsync-nand... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wtrampolines... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wuninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunsafe-loop-optimizations... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunused-macros... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvariadic-macros... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvector-operation-performance... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvla... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wwrite-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Warray-bounds=2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wattribute-alias=2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wbidi-chars=any,ucn... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat-overflow=2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat=2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wformat-truncation=2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wimplicit-fallthrough=5... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wshift-overflow=2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wuse-after-free=3... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wunused-const-variable=2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wvla-larger-than=4031... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wno-analyzer-malloc-leak... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wno-sign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -Wno-missing-field-initializers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating csharpcomp.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating csharpexec.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/doxygen/Doxyfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating csharp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/cyclo/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/java/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/reference/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/reference/version.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/specifications/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/tld/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/pom.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/main/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/main/java/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/main/java/gnu/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/main/java/gnu/inet/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/main/java/gnu/inet/encoding/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/test/java/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/util/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating java/src/util/java/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/libidn.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": configure: summary of main build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.42.9-7ca2 Step #6 - "compile-libfuzzer-introspector-x86_64": Libtool version 18:6:6 Step #6 - "compile-libfuzzer-introspector-x86_64": DLL version: 12 Step #6 - "compile-libfuzzer-introspector-x86_64": Build system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Host/Target system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": Library types: Shared=yes, Static=yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Warning flags: Step #6 - "compile-libfuzzer-introspector-x86_64": WERROR_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": WARN_LIB_CFLAGS: -Wframe-larger-than=208 Step #6 - "compile-libfuzzer-introspector-x86_64": WARN_CFLAGS: -Wall -Wdate-time -Wdisabled-optimization -Wdouble-promotion -Wextra -Winit-self -Winvalid-pch -Wmissing-declarations -Wmissing-include-dirs -Wmissing-prototypes -Wnested-externs -Wnull-dereference -Wold-style-definition -Woverlength-strings -Wpacked -Wpointer-arith -Wshadow -Wstack-protector -Wuninitialized -Wunknown-pragmas -Wvariadic-macros -Wvla -Wwrite-strings -Wformat=2 -Wno-sign-compare -Wno-missing-field-initializers Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation: no Step #6 - "compile-libfuzzer-introspector-x86_64": nl_langinfo: yes Step #6 - "compile-libfuzzer-introspector-x86_64": iconv: yes, in libc Step #6 - "compile-libfuzzer-introspector-x86_64": Version script: yes Step #6 - "compile-libfuzzer-introspector-x86_64": TLD code: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Build Java port: no Step #6 - "compile-libfuzzer-introspector-x86_64": Build C# port: no Step #6 - "compile-libfuzzer-introspector-x86_64": Address Sanitizer: no Step #6 - "compile-libfuzzer-introspector-x86_64": UB Sanitizer: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Valgrind: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j Step #6 - "compile-libfuzzer-introspector-x86_64": echo 1.42.9-7ca2 > .version-t && mv .version-t .version Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN error.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdckdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-basename-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-cloexec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fcntl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fd-hook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-getprogname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-malloca.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-progname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stat-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-version-etc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib/gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-irix.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-osf.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF iconv_open-zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN langinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistr.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unitypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-c-ctype.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-c-strcasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-c-strncasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-striconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libgnu_la-u8-check.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libgnu_la-u8-mbtoucr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libgnu_la-u8-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libgnu_la-u8-uctomb-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": if test -n ""; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e s/include_next/include/ gl/stdint.h > idn-int.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#include ' > idn-int.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash /src/libidn/build-aux/missing perl ./gen-stringprep-tables.pl ../doc/specifications/rfc3454.txt Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash /src/libidn/build-aux/missing perl ./gen-stringprep-tables.pl ../doc/specifications/rfc3454.txt Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash /src/libidn/build-aux/missing perl ./gen-tld-tables.pl ../doc/tld/*.tld > tlds.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC nfkc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC toutf8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stringprep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rfc3454.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC profiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC punycode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC idna.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pr29.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strerror-idna.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC idn-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strerror-pr29.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strerror-punycode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strerror-stringprep.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tlds.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strerror-tld.lo Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from nfkc.c:527: Step #6 - "compile-libfuzzer-introspector-x86_64": ./gunidecomp.h:6981:3: warning: string literal of length 16531 exceeds maximum length 4095 that ISO C99 compilers are required to support [-Woverlength-strings] Step #6 - "compile-libfuzzer-introspector-x86_64": 6981 | "\x20\0" /* offset 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6982 | "\x20\xcc\x88\0" /* offset 2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6983 | "\x61\0" /* offset 6 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6984 | "\x20\xcc\x84\0" /* offset 8 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6985 | "\x32\0" /* offset 12 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6986 | "\x33\0" /* offset 14 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6987 | "\x20\xcc\x81\0" /* offset 16 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6988 | "\xce\xbc\0" /* offset 20 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6989 | "\x20\xcc\xa7\0" /* offset 23 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6990 | "\x31\0" /* offset 27 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6991 | "\x6f\0" /* offset 29 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6992 | "\x31\xe2\x81\x84\x34\0" /* offset 31 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6993 | "\x31\xe2\x81\x84\x32\0" /* offset 37 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6994 | "\x33\xe2\x81\x84\x34\0" /* offset 43 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6995 | "\x41\xcc\x80\0" /* offset 49 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  6996 | "\x41\xcc\x81\0" /* offset 53 */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:17 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:570:0: stack frame size (216) exceeds limit (208) in function 'g_unicode_canonical_ordering' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:768:0: stack frame size (520) exceeds limit (208) in function '_g_utf8_normalize_wc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: stringprep.c:184:0: stack frame size (456) exceeds limit (208) in function 'stringprep_4i' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: punycode.c:352:0: stack frame size (440) exceeds limit (208) in function 'punycode_decode' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: punycode.c:200:0: stack frame size (360) exceeds limit (208) in function 'punycode_encode' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:284:0: stack frame size (264) exceeds limit (208) in function 'idna_to_unicode_internal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:82:0: stack frame size (376) exceeds limit (208) in function 'idna_to_ascii_4i' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:478:0: stack frame size (264) exceeds limit (208) in function 'idna_to_ascii_4z' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make libidn.pot-update Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/po' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '/^#/d' remove-potcdate.sin > t-remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": mv t-remove-potcdate.sed remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=""; \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -n "$package_gnu" || { \ Step #6 - "compile-libfuzzer-introspector-x86_64": if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C find -L .. -maxdepth 1 -type f \ Step #6 - "compile-libfuzzer-introspector-x86_64": -size -10000000c -exec grep 'GNU libidn' \ Step #6 - "compile-libfuzzer-introspector-x86_64": /dev/null '{}' ';' 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C grep 'GNU libidn' ../* 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } | grep -v 'libtool:' >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=yes; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=no; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": }; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test "$package_gnu" = "yes"; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_prefix='GNU '; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_prefix=''; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -n 'bug-libidn@gnu.org' || test 'help-libidn@gnu.org' = '@'PACKAGE_BUGREPORT'@'; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='bug-libidn@gnu.org'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='help-libidn@gnu.org'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": case `/usr/bin/xgettext --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \ Step #6 - "compile-libfuzzer-introspector-x86_64": '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=libidn --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=error:3:c-format --flag=error_at_line:5:c-format ${end_of_xgettext_options+} --flag=error:3:c-format --flag=error_at_line:5:c-format \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Free Software Foundation, Inc.' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": *) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=libidn --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=error:3:c-format --flag=error_at_line:5:c-format ${end_of_xgettext_options+} --flag=error:3:c-format --flag=error_at_line:5:c-format \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Free Software Foundation, Inc.' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-name="${package_prefix}libidn" \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-version='1.42.9-7ca2' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": esac Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f libidn.po || { \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./libidn.pot-header; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '1,/^#$/d' < libidn.po > libidn.1po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./libidn.pot-header libidn.1po > libidn.po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libidn.1po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./libidn.pot; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < ./libidn.pot > libidn.1po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < libidn.po > libidn.2po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp libidn.1po libidn.2po >/dev/null 2>&1; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libidn.1po libidn.2po libidn.po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libidn.1po libidn.2po ./libidn.pot && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv libidn.po ./libidn.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv libidn.po ./libidn.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/po' Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f ./libidn.pot || \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || make Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": gengetopt --unamed-opts \ Step #6 - "compile-libfuzzer-introspector-x86_64": --no-handle-version --no-handle-error --no-handle-help \ Step #6 - "compile-libfuzzer-introspector-x86_64": --set-package="idn" \ Step #6 - "compile-libfuzzer-introspector-x86_64": --input idn.ggo Makefile.am --file-name idn_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": perl -pi -e 's/\[OPTIONS\]/\[OPTION\]/g' idn_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": perl -pi -e 's/\[FILES\]/\[STRING\]/g' idn_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC idn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn_cmd_la-idn_cmd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn_cmd.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD idn Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Main function filename: /src/libidn/src/idn.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:18 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": CC example.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC example5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example5 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:18 : [Log level 2] : 10:09:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : Main function filename: /src/libidn/examples/example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libidn/examples/example3.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : Main function filename: /src/libidn/examples/example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libidn/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : [Log level 1] : 10:09:18 : Forcing analysis of all functions. This in auto-fuzz modeThis means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:18 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Main function filename: /src/libidn/examples/example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j check Step #6 - "compile-libfuzzer-introspector-x86_64": make check-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in lib/gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/lib/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'check'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'check-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make libidn_toascii_fuzzer libidn_tounicode_fuzzer libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn_toascii_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn_tounicode_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libidn_stringprep_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": main.c:53:23: warning: variable length array used [-Wvla] Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | char fname[strlen (dirname) + strlen (dp->d_name) + 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": main.c:104:51: warning: variable length array used [-Wvla] Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | char corporadir[sizeof (SRCDIR) + 1 + strlen (target) + 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn_toascii_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn_tounicode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Main function filename: /src/libidn/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:19 : [Log level 1] : 10:09:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:19 : [Log level 2] : 10:09:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : [Log level 1] : 10:09:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libidn/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : [Log level 1] : 10:09:19 : Main function filename: /src/libidn/fuzz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:19 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-TESTS Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: libidn_toascii_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: libidn_tounicode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": Testsuite summary for GNU Libidn 1.42.9-7ca2 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": # TOTAL: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": # PASS: 3 Step #6 - "compile-libfuzzer-introspector-x86_64": # SKIP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XFAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # FAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XPASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # ERROR: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'check'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": Making check in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make tst_stringprep tst_punycode tst_idna tst_idna2 tst_idna3 tst_idna4 tst_nfkc tst_pr29 tst_strerror tst_toutf8 tst_symbols tst_badutf8 tst_utf8crash tst_toascii64oob tst_badutf8nfkc tst_versions tst_tld libutils.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_stringprep.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_punycode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_idna.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_idna2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_idna3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_idna4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_nfkc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_pr29.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_strerror.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_toutf8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_symbols.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_badutf8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_utf8crash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_toascii64oob.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_badutf8nfkc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_versions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tst_tld.o Step #6 - "compile-libfuzzer-introspector-x86_64": AR libutils.a Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_stringprep Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_idna2 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_idna3 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_idna4 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_nfkc Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_pr29 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_toutf8 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: 'libutils.a' is up to date. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_symbols Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_badutf8 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_utf8crash Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_toascii64oob Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_badutf8nfkc Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_tld Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_versions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/tst_versions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_punycode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD tst_idna Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function filename: /src/libidn/tests/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:20 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-TESTS Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_stringprep Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_idna3 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_idna2 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_punycode Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_nfkc Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_idna4 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_idna Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_toutf8 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_pr29 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_symbols Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_badutf8 Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_utf8crash Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_toascii64oob Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_versions Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_tld Step #6 - "compile-libfuzzer-introspector-x86_64": PASS: tst_badutf8nfkc Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": Testsuite summary for GNU Libidn 1.42.9-7ca2 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": # TOTAL: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": # PASS: 17 Step #6 - "compile-libfuzzer-introspector-x86_64": # SKIP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XFAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # FAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XPASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # ERROR: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libidn' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make oss-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": if test "$OUT" != ""; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": for ccfile in *_fuzzer.c; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer=$(basename $ccfile .c); \ Step #6 - "compile-libfuzzer-introspector-x86_64": $CXX $CXXFLAGS -I../lib -I.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": "${fuzzer}.c" -o "${fuzzer}" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib/.libs/libidn.a ${LIB_FUZZING_ENGINE} -Wl,-Bstatic \ Step #6 - "compile-libfuzzer-introspector-x86_64": -Wl,-Bdynamic; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Logging next yaml tile to /src/fuzzerLogFile-0-PPzRJbYKIN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:570:0: stack frame size (216) exceeds limit (208) in function 'g_unicode_canonical_ordering' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:768:0: stack frame size (520) exceeds limit (208) in function '_g_utf8_normalize_wc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: stringprep.c:184:0: stack frame size (456) exceeds limit (208) in function 'stringprep_4i' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Logging next yaml tile to /src/fuzzerLogFile-0-bGK1UvzpGz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:284:0: stack frame size (264) exceeds limit (208) in function 'idna_to_unicode_internal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:82:0: stack frame size (376) exceeds limit (208) in function 'idna_to_ascii_4i' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:478:0: stack frame size (264) exceeds limit (208) in function 'idna_to_ascii_4z' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:570:0: stack frame size (216) exceeds limit (208) in function 'g_unicode_canonical_ordering' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:768:0: stack frame size (520) exceeds limit (208) in function '_g_utf8_normalize_wc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: stringprep.c:184:0: stack frame size (456) exceeds limit (208) in function 'stringprep_4i' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: punycode.c:352:0: stack frame size (440) exceeds limit (208) in function 'punycode_decode' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: punycode.c:200:0: stack frame size (360) exceeds limit (208) in function 'punycode_encode' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Logging next yaml tile to /src/fuzzerLogFile-0-nPpqfiKGIT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:284:0: stack frame size (264) exceeds limit (208) in function 'idna_to_unicode_internal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:82:0: stack frame size (376) exceeds limit (208) in function 'idna_to_ascii_4i' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: idna.c:478:0: stack frame size (264) exceeds limit (208) in function 'idna_to_ascii_4z' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:570:0: stack frame size (216) exceeds limit (208) in function 'g_unicode_canonical_ordering' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: nfkc.c:768:0: stack frame size (520) exceeds limit (208) in function '_g_utf8_normalize_wc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: stringprep.c:184:0: stack frame size (456) exceeds limit (208) in function 'stringprep_4i' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: punycode.c:352:0: stack frame size (440) exceeds limit (208) in function 'punycode_decode' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: LLVM gold plugin: punycode.c:200:0: stack frame size (360) exceeds limit (208) in function 'punycode_encode' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.dict' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": './libidn_tounicode_fuzzer.dict' -> '/workspace/out/libfuzzer-introspector-x86_64/libidn_tounicode_fuzzer.dict' Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*_fuzzer.options' -exec cp -v '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in *_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -p libidn_stringprep_fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f /src/libidn_stringprep_fuzzer_seed_corpus.zip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d libidn_stringprep_fuzzer.in/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libidn_stringprep_fuzzer_seed_corpus.zip libidn_stringprep_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fc6edf4391557443cdd5bb40c100f91a934ec66 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 676ca4256321b64ec12a8fc2a5987cfa588f700c (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1601abdf6cad97b6d4710e636cfce1d52d512b9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73087cba45864bbfb1dddaa70798720aced8e2af (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5beea5562bd406fbf2d549573f64843e03fbfdc0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a7e8a4b222d10102494944e59be8c5f2814a2f7 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2bf741b91989b7b88f490c80bce5fd8c8283adba (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c6ed0a8179b8721db70067f0c203518ecb20adb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8da6211e3bd1c442dc34722fed2586582cfe8ffb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f752c90aca9958237eedef1178515cebd59024e3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d72b659b4a2e08b758ceffe133e2a92d8565a1e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aca24e7d765612c499fa7d785c8d702b255d7d3a (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08c826cb9d8ec3f21623f9d7c9577c20503f6dd9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46dff4f93f5afde346e6d4876d23e770ab3c7435 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94e7c8eb9b82bcf6d6c0385dd1a54919958f9904 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4914c0cbed8f299a5bfbeec7de29c622e0352292 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 468cf5e7ee73694e8c193aa0db79ff24c1eb5fa2 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f3373341efbd6c7d453b1c525ad96e903c4b41f (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b103b79558a8f6403a396052d0a0f02ac9cd92f4 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e621b93790aef605d129f9fdbbd5da980a25ad5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8cb5eb715780a2946e3ab03f6ad87ea467f16651 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17676176d4eccb9f6dd64daceab2e50b3ec85524 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b292c4091c10b1fb8897f3b541f6f93ac23681da (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90fcfd90966bd26ffcca1422e85c82c5ed1b844c (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89be11e5855dfd8200862aff4c85fe5d7a75e4ab (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df98783d6adfac453b60f05733b5b2948a053cf2 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe81a91b0852cfc9641e4b8d7e34984e3087bf39 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f35dd9a47f28914232e1972fe7f7c62af24b800 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d1f01cacd50f36480d5976becf0903d9c30bdd47 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef1e52940038d80b4dfa8b2f1880be000c4b9bd6 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33883d3efafc2c62152c08daddd22fb50d0af7f2 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ca3c79bc86e163830d058c499a3aa7a637b9c64 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e3fe7219f086c1bd227ff9c5637225d5df35f24 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8854b94ad3167c0e4676d7ab534db1798733a62 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 221b80261da0fb24f03dd227e6606559f7cded2f (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a05fa8460bdab5d287d21c3402a4b8bddfec78f2 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 793ecaf6af590e6025f6e303d2d25b69101a2299 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5dd5d7807727bb8aba10832fac9662cc903f9d5 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 714e9c4ef346b161e6a863e25f96bbf2d0f10e12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d80766c36889046b7fa1173075df275d9767476 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fd464236e7af1b192159313540c25423a413156 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc151995ecde82bef3f729f0559c1d1707698e94 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5055d68dffeb898c4138747ba0ba7b32267ac19 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d9f3bd7a4efb7838a90c474193eb3dd5838c87fb (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f234042e1304447f8d7902a102c0b35219f789e2 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72e9a6f7b9789270b85060b9e5fc5128b376ea99 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0eb4d6925fdda36753c642fbfbb20809ce7e6b59 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 783a149d9a573ba0b02c972037f54cd74dcc418a (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d5f2ebc1e70d060ba424160627fcfd2f66a5f0c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b37b28f9713b9bb56e77377364712092c394367 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f378a4e4ff480e4d134497f1c80f8901d3e0502c (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c0deb99a093bc477b9ae4a41bada4e16391338b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a37abb79a5f2db54e19f6838143c557013f450e9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c5e84c6452750f491d6ee710922fd9f11acd845 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28bf0bec8e2530d7aeefe00a2d54d5ef1e173d29 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1beeed3687e5dcb5d6e9395e5563fcf1bd8950a5 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 530cdd56d6c359826444b849d63c1bb728958600 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 54e8aaa9d10ae502f761dd5229d4de7a3ff63156 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29e9cf1f1bfb9d3186722b2bf62c4ac3fa6f7f19 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 586578d2cea8fb72a969b18fdf302fddb83012d4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f55059115d11432dc446a2de83f67517887d2efb (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a4e63911626e4c7373ce13e8a87ec339b2a9954 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26f930af087870cdda8e897f4f7d0734c4dbfa08 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 947e8a3fbd141aba878cdee5fb5ec67b2255e9aa (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5469488baf70cd3ddd687a1ce7f7580644d1b2de (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f33465e361a5113f6b3c83a31c08d4baf6ff271c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f944934108412b39b16bef89daa874a0289f4a75 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bdbcbcb4d05836be0c2361828d23f2d1c6b38731 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b93cb1ddb4b70885e26f5e81e44a56930c64e8f4 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa8a4d85ea6553c7f293c4188cf60d3f64a19ae3 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c77195ab8c92ffd8b438573a3fc370776d78c9e (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11ff7f72f237771a5f2084100de8b7a2ff1f1361 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d14b5168c1b81725b1cc1fecbeabc98aa9ab0486 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 056c62e29ff34987cf2bf1d6f34eacb2bdc84325 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9227e9055c3cd4b451a712eaa60d77be18a2795b (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d308e0b2d36c5d2420869c6bf112e31e8d5b0d52 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3816e03ca56bdcef4422ceb961c165b2d2645c08 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: daa145bac4daaf7b78bc072249c817b13a95de1c (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07aae1b618f604c684ee3189fa1723bef8656fe4 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c455c61f7dce03f27b950e80442adcab3ecae9d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9b3883d51ab94b2a9acdc246179e61f3d1e9ce2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c6ab3d6004cb84b14f41aab8ac1b070c251504b (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57b6f0e1a099455ac4a451c3d9940faf8af7874c (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d64ea9750afa21da79e873a5c1ddfe9454dfe8e1 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9aecb461487d7af91a9a611e837fcc3126ec89a8 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed6c296952bf81e19605e6af41c46bb55f155d9d (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd2a79f0814b1dbd3151c6362844bd3a432686b9 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c503eafe6bb64c667af03ddf61da4d44213bc4be (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9583eb831f52cfe1fd177744a6b511382ab8df6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eda534bfbf6fb1168711192cbef9e29c257c8c94 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d4278c764ffa2243d25aee6fa785fcff18db4b7 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d66df8af7d342f456f6cd4ed95ae2b178e9f32c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67c2f63d2a5c0d30323715ca72dd7e13ed51526c (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2afe25ff11a77f0d71ff1d5085236ece3161568 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40ceefd351e0cc943a7eb66cd68ace090bffa755 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 145f96378853c38a0d61634effe706e6946f0af3 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 075f5669349824607c15586ca5d3b7f53b1724d0 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45f7ee7216386bbc99f3f3e7851b3a8d99fc4c4b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f0c6a1a082131390979d2c8b1cfe16a8d4b3b85 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a586f86c5acb00592e93e64186743f6df01e5ce9 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6352946aab80652e393359b0924ddce318d3346b (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00b3f634c154a42fc01c65d1dc848465ee798fb3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2744c5182113c6e9640270a9d9bac93125a10e47 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d87ceda97018adebf9ca3910826520bde2249421 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2551c7ae3578f4d8e0acc55b1a7262dc2475294 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 299b7eac1354666489389106cc6e384f6afa04a4 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df09c444ae5bb9aadee7c6cd0cfabbf0f8a3e80b (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f578df3aed021bb22fec63076192a4e394810ba (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42670183e5b0d4ed60120abb18e4b19458b8786d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d3a7667f4fb11261f108858ac83214d1f9cf090 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e68b0064c86f023a625c431a35add3bba5632746 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6df64be1ec6865a14a88722acf219955c0e6a1a (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 15e1115a0f1dbe2e026440b53423e0b5f8c38537 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6b6938c2ec00e9aa6dba4252f0b8e40be675594 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b71d344cee573643dcf18735c35df82e537bbdb0 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ddee8f904d0f120685fd3e9938603f7755f79936 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3db4ac7318192f9aeb278f3932080bfa2090314d (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5bbd3b046f7e779cf168986deac9987ad40bf094 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 839ed6f65b15bf17aa410618c49221d1fc445790 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0503bc1d897665c06315b711ce9b17caffb5cd38 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e79b1eda0b188ee8d980001939d51573c2e5c120 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb6eb2d2911ee902ffb91c30995e664335b816e8 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee7a262fbf3786dd722bc8f996756ad72bf70481 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6d3e59f559460a3be5e26f628b9fd8a21d59378 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e7d404fa669719ef5209341ceef383b3191928c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 903373773260b11edec7ef0cf50315354b904f8a (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4011a74fb8fba24e52b1040a723c677e9769fd84 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae55a20a42d003bcaf5dc94f44a02142fae5ef16 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 629badf7066ff7e8d2fa4ec7f401d5dc90c3bd73 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f61f23b2522372c589d9789108e1c904977c4df0 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d83d5d653ed664334be577c1b32619645a46a97 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0dbd93bfc37662ceb80a06aeba14e9be5004bc6b (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a2080bd9a2cdb82ce845ca96b868e5de351c79c (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8faa9d3ac3433ae28813c9a812f43cca09ec743d (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e088f609a4b40533953776c8213205595916ebd2 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7370e52667fc7fe39d5650e028c30fa2122038cd (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c7ed903893791cee5f0b75b15c5ef7788ead2a7 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3069af660e3e50c4654ec62ede7b317581e8597 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4edf88908a2960203b16abceae6e8595f29bd47 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bea6a97fd17080f958ba67175a61dbfc3245bbd0 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf23bdae0ce2f5de63382aa91e1ca5bbdd4ef4a8 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8178b30ac5e09db98c6fd89856161040a0b2489 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9e1f90fba7b514ef28096415338266518f82293 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40a75047804d6f7903a40af410de1cc8102cc424 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fab77a6fd16daf34d5a5867b07bf947d8d9e7c13 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe27d539fb05c82985a7793fbfbb0fab236bf24b (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a6400e04383cc3019bb72d7462009462b3567e6 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6931e757f50084d7f7e1142dae37b88f384b7c28 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a44419f48b39eb1f315dc3d718c2da7b5113ad58 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e8d0bdd83d83b040ab3895457f32ce23ea7dc7a (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc906cf56c62f8ef8605d54ee0efd0e5cbd59c40 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13002d40fb8bb670768388fca7fb815eb5b09954 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df1f24ed42b4bc72f40fcaba7ca203c052d4fd8f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4006b451be363655d0c460405b4e6e0794abb030 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fdd0081fc0e8a8e4b1e53a264156922afdba21b (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f7693b3e28876926315f0b2f713eca8e38455cf (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22d475fe1770319dc77cbc748ce18ba3d7e3f44b (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ef09359f7522597cc587c5581473ce1e95e01e1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e051b530a76b3c190a23f068cf319663ea4631bb (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 967b1604cbbfb7ae21439d2fe9cc046d3a337490 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b89ecbe2742d8f5b20f906b0da1c1f8ed167db8e (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21b6e7bfd72b9ec644c0735a50dd0d6a202947ce (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8294f687d3670ec6e030e09fe59f8100cb9f4899 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fbcfec1d9707a981c8586d8b4e5617fe2cf17d1 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2909c4e6d8835e8016672483dcb92a0255980f29 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03aad1d925c5f6a24205b12608c28a32e0793b0b (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8699ce905ef97994208f82e5b6c51f76310f3280 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba623b49ed8d54a57b7df05ceb2975f0463df1ab (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ed52cb98a7fcfefc6564c894bbaafc6363679a3 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d351c2934ebfb91aa8809a8bf0c8288f2f76ddad (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43c79215e4d26db5e21d7a2717f3e916f5bdccd8 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff0ff5842e2912cec7c875a753b98ef1b47f1800 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fb1349c9afac086c88cb1448ca782570d4e2f47d (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7bcade24fe4c0f9a8320820fa5fcd2c786ef40c4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a33a0f9bacd618d194955f43de598f4b839d90a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd7feee9834702d249719b7f17eb351071d2cb59 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d4c381065d819be805f9a7152ffea83d2f2a2e5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a80b7b6ab7a4086f335c88728825fd39b732c67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f032e81b6919c984443ab9ed1e5444a42b92fb6 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e7566dbc3ffaccfd5caa2978b34860e937a297b (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2307681a7d7bbc722f6ee428c7f209c7bb29d98a (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 732a231098e432372dda563577f55840129115de (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78be6cf8129d68f6f0b5e299fef1f7f774128625 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: daf2963346ea35d29dfb8447562d4bdafed835eb (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 010fd187605af2d2ef568b0bf3c9a50c951458c6 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73f6a25aef8fb69050b1225e1e1884954277dd31 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ff8cd472c9d7411b5b926585535288bb2e9595c (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0072998d51dfaaa1c87d75000bd1decca248359 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce7c7b5384705bfec4801a7f3dbc2ba94732b745 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95fe2e611390c73e42944dab83074b0c94e879af (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8268cc8fcbf09943ea4ba2b1a935e96cebf3083e (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89a73a63ab8dfdf703febfc4ad4548cafc9e8a57 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff468d8af528e4395a578116f1631ac3b71b7f41 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6d37d04ec9d2fea4fd0918ace64e14a4bdd6f69 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81bce9e02921a2f52ea156845e9e81463ea16380 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efc861129f0f7310ab72fc4c1a9ca959f3ea36be (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d3d12225159a05c1170ba68fc03e561d297e9489 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82e76e69ae29a0b33a36928c081621163fa89e02 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 83342ca8735d6bc6f3d63bc23e49d88119b4697f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab1e8ce4b7534f934438b9e2ffc494b80192b9cc (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d11ccd35f8b87d4ba0b886bff5c570b23525389 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34a561b1ac0ae6e81cd879c8e1330c30c4909ab1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66cbd427ae723979d2981b07e0eba1c35ff9dd68 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a5776652b40fdbf2ee0c47add52ff61052e24b6 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c94ee2685d90739c802761d22383cb38b9155ad9 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ac1e3a4b510ae15998f2353e26e59991a521620 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec5720379c4ee4ae54395c61c7a6467b3a6bc328 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abd4ac51e72681f09ef82a59b49288f01308c74f (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57ea7305ed3d43a71c1999611b533498c3ebd22c (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 586744f5b10ab6879049dd3f117d6f395a903a6e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ff2a0fda0afa6f88a8e7322804b2ec5a7fd4fd0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6d0d32014fe0b45f5292b6f68271a6e732b51fb (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 091bff648a1a065eac9c64579f8aec3b28e7c619 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76c37af90962d03b5218d29bd539bab1c49bb9fb (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4dd8d6fc3508dffdb329e05f9da9ecbfb539f46c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d84509a0a6c33510355aea908130a3b631f8155e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf90097eb11878fe5848e44cbc88d4ea5e7076d1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b0acbae69ce361a34e0ec33946907390ab97f20 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb72228318596ffe6ae07d0f4cf35638179b9ea2 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 483842e93147c6436cecdc449f0692325c0f1841 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3336a6b1d9f836414356894b1cf5ddffc8d715fd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 764ef9a6cd6b5a7f1bd1fbeeda4afe5630bb0454 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14f1f27689ffc63af4652c658e3c364e38a78377 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30bd39e913a990cb9c202634bddea357fa1b7def (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c844e2950c38bb5367f9b8d6f83eea8f382894a (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51f3feaf891de75db2ed2dee76853aa62c1729df (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b67e1cae1264b23e78c46deb77da0f6c4a6b05be (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd35929b9faee746f6e73092f55625bb4621ed20 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ea1f48869ea02d6e639521d36432cfb652b87fcf (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d0b31b868cb177ae38b8393e5e951d014954954 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3eac33708029a880b6452bb06322e205c1c1d1a9 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43bea727043fdc77691ea7da8759d7a1ed425205 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9e4a5841869c28c9632aa5e238324067232669b (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97438ec53150a029e149db1c5973e301673a272e (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd4bd8942be38d941ab79d313450b70e660edb46 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd69c92ad3d58b149de55d8bbf75106eef06b73c (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63d75fe16a6752af536c90537a076beabc0fcf71 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4b264cad011e1a95cbf97411d684383eb2930f8 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b695e55c6c49acd6accd4eb3e076c12f70e7cdeb (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81aa564ec0196746f18f0702188adfe4dc30b469 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a06b69bb3d727d8a0bcd5ea154a610a52ea3aa8 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b7f295ca2646632bd1960f4ba40177a00deef53 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59ee75b4bcd2c5073eb7283534ad4cf7cdcea6cc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73d9f5a10de48d6e2ed88ff3d7680f2c1d7a9949 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7f8c3000aa13685eb376755ff0fd4999fdf4bf5 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2131215f1029e967c8421f74c3071a99e68fc8b3 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8919cff41a56c791fc0be5ee6b4330a0ca83d9ce (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5a70f631a2a14ec276d771350b892c41167bca75 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af007ce10c302ba655a7d4f6020dad3bdd57e281 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3981dae7551486dfc81416aa23aeee6a6e484844 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff5c291b3fb98b28f68cddf9751b680fb411ad7a (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4715636047fa2e5cbad1329f7df7a972a1ac4809 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe9256773dbe92e00a2cff250ff5fa6e98f33e54 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ec6608ada8445389745d7329b1f9f09b56fd4fa (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eda88bb47be61c47a056b3efc574889a7fea14b3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7fd22e1d983d9a933e9322bcf9621c293f8d13f (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a28ab591eb23795eec99218a2cb872feaa16ce86 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 87db7105ef699c6cb597e5e8c527668f8fbc7eb0 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d535f9d648b077f484a6314a0981ca2f4e76efde (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e584612546d79f13e59a6b1145ef70fd4eca89c7 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6973ef6a25623ef1653bac646f922a07f2ebb52 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e5e8a68835a4118c9d4752e84ecdabfbd1ac505 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94f683a03d52f0a137fcd77b0d1a0b39008a5286 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f07cf81e718d1c4d835def56b9249b7dbbc3447 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8dce04e3a09e68b0c4af943904d3c3ff28bc47c (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e059e75fc305bde06bce46af21d9c86e9d38ec3 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7f9abaf5609c31e0107474726bda901ab15979f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20b2337c81171d7b6ca301b6eec0b39783517089 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8bb38326b2db0705145119acee2116faa75fe9dd (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fd1f285e0e7a8ad944c19653e95d92ef4304bf2 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5036a7f6598c9544b0cb76ddbfcf3cdc8563cdbb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 385f5b4dad60650c011fe44ea39a35ec48f9f25e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6825c2711565c43bd9bc9fa06196914502a56b0e (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 759009ffdeeccb726f830d590293ca0a2fcc54b9 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: faaa4c5584692f347de4b4ac0d51e3481bbbb4ed (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e043f3ade2d5dd4d88f39317ff22bdf56f554109 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33cb9540afddb1380e1fef3184017fdb8a622a45 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57a65bdfae269b98f272472d66aacbc588ccaf9c (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb8f1969557804a5c2825773b4646f4bc69e1aa2 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b29279cd75ed98777a7def969ec1458cf72a0114 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 133221303bda678e814606c85fcfc72c73258229 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7cb9bce992c0b2dd315407404932ba2f0e6273d4 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bec73a87f4970807f9b38db9041dd749ec17f8ac (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e23cc647d1b1e96f2bf3899be1f35a6cc19c2f85 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6cba46bad529f6157e8e8a67a47816f9e605259 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b43e52b189099708a18879fc4445e01bd92330d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a4a015fce4242e832d65ddf1220ac26501f2c78 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58bca520fb715adb67bca13f8a388d9a2f2682b5 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0252c35ec21263018693becf961bfed35947892 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3998ebab5dc62b42f339c7d7cd2e5fd7c07b8c73 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8949a8d899be909baeb0257079c0f051ed8f7fee (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e0660d9c596144d18c502d92c0d612ebafa8a7c (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 965f164b4e1f8247d52259ecd0c209b57872ec42 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 058907c845a06a90e4f9f57e5a9e4169419c704f (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 381a2e12217dd71605ebcca73f12c54e9b9bc3e0 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e8f01221468ef5d3a44e8bb5edb8eca35354ac3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2c021c05d81aafca3e32a6e46a6a63ba63611d0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 298d869e1c27f39685b80bfb3885703bdfd21c33 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0a9c88bcbf6c6bf635ea3a1c78a84f38f16b687 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6973d1a4e2b910b70803cd844f303c85906499d6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f1d2e3b5d313d203b43db5f107b3ccc73c9ff4f (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 853a500b01f0e9b1555ffcc34b4b74aef07429c6 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf0e6cecaaab6575fe25e410d8524705098a451a (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26b6355ab2e6005d8df127bf397845e1ce46b53a (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 796dd3b5852c5b88c5bc4ab3533a65f24d6ac9c0 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 701b77cb35d4ade2da07175aa3fcec8b81755590 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b72c6bbb0f4365bd324a0f0bada2b89679199b0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e758a4f74bf926c1ebe7d93deefa8ee6646fe412 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e40eaa013dc79d3d1f8d9860ac3d9bc4d1667449 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c72ed2750fa303ea0c56962200aead79cf0dd6af (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dad5cbda768f508a64f63484b103a61b7b8921be (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 909f99a779adb66a76fc53ab56c7dd1caf35d0fd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24eecb196375ff3e71083c4dbe775a797c021fd9 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa47f93ea9cb02bc9ea606d48f9db979cd0a2211 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecec5be2c249106577c65457b3e93eca9429c2d9 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31edbe84b4a0f29bb5bdfb4a1deb8d96bea86944 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 917f2933f0f196c4adeec59147dfb7f0dbba870f (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ccdf10c63cfee96cbd97ab3dc4bfffad434b2cd (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 76f8f2630bd319f6a05d4366586642baed8df2f4 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df73a28edfa566b5025cb11bd18ef7258c375493 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d64e396bec57334f44a193b1ee40b26add86f05f (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32b879449dcce6a03a0389e511e88f40a56f49d1 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6961ea6bf8f20c0f4c56ba3ad02678d5d35bfb8 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1161b30244e366cd0548a631af9e0e23d7a700d4 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a56f1b624350bc869ee8f6df3dc1a943144fcfa (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b21f0c6506022a7224213febd9d3963adcbd356e (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c52820809ac70ed611b57015ca5c73bc831d1ff (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20c32f8cc0e349ff8d1a512b96556bd538e90307 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8001f684885fe7170a8080a360d6f4bf20669aa2 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67bf08dd91ff8c14cdd79f63bc756b64fce068d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad0e8b139938f3809258a1280f2f5df34f421d0d (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cad27e30d59f7c131a7aff68dbe2928f7b1af1c8 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c660825c06fd8a3dfc90b00eea1273fc4224450 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: edc78d13f2630b44dde7faf214777b647395a746 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5652c8d98dbaa48c4510c4049bb779125307d182 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc6e45fbdc63a2e923f062930a498518beaf41f7 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45407ddfdfe1c4e5cbf2ba2b3a822d4e64d25955 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89c2359563b1ce3b07d5ea580fc546f64dd4fa59 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dfc3430b7bca57a1217df2c769a6815267486b6d (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82bd27e96086305bb28a827e267e19ce89dbaac1 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 16cc7bf42ef262b6bc444c22d3df2cdb13596c54 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e5917cbffbec2b377095d338085bd1519ac2fe7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ac44c5682a3bfd148377a4539508103324e69d8 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9edd82ea604aeafb82c7e9c92a70325c31340d7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34bea025616ebd84d6d6a157ddf0ff089218f4f7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4788c34bcf213a96462e4b88865c6da257f6122 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 26a636249d522e4a4104ce5c2a88ee22925b15bd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50d69c7d36cec2cd21c182e0420bbc2b3c3d0cbe (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0a4fa36e175de19bddc0d492a903c3fc26ee491 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5fb9a0ba37519b7fd51909c778ee3b48502de7c1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fa42f473bbdf1474744d3d2741828a3d5f4b2f9 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9817d87457735215a5d108ad258e798aa8e2025 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1ae99b2973fe0d2ae605354d97b13a6108cb2d0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ebc53de4af78a00e534e8504ad0b92e099901ed (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee7e500606214c5e543d02975bdaf524300a679a (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b71702ee18bd6b6e0edca9bfbba1cbccabd56e2 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6c726a18f590941841714761e01892074db3d88 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 619697f9c6d19d95771d61f4630543930aa34f49 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49e6c74d7a99e1801639d24a343eda9b0303d501 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae2308e16488375d922e7e19f82afe0fe0c8f715 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 20d789681fcbabd9b21e9f777161d02334ef0002 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaa4f6ccc3f30cdf0502a8aa85125acb54333eb5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 084578106f096d2b8ad3f6a1dac76cc06c92fd5f (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17cebfd08daa430c2a3305d1e3504e64f9df6772 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in *_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -p libidn_toascii_fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f /src/libidn_toascii_fuzzer_seed_corpus.zip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d libidn_toascii_fuzzer.in/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libidn_toascii_fuzzer_seed_corpus.zip libidn_toascii_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98f7d73506bfc5193004c634ee78bc8e582026b9 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0603025295b297db66a872a5ec0f3a5c751fa1fd (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 01e7521f744b354c2dd2d1a75fc7b41bb0279cc0 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1838558b03d7de972c9750bb9904a0b8881b8016 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59f36321595f4840011b0a697952e12561dec892 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f006d482fd33137075f4769162777171fb80232 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b17ddefcc76fc1b05ce9dad3e57d319dadf9807 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aac7e1f48c56e0fba0f86e8dd43bf79fa56d5480 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: efb023a3e4c3cdf7507a6914feee0e96b2c38ec6 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c2bbedf868e2b2458fb3fd439d743155e0adf31 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 434ee3b188e5a611a784a0bea2b7096663565bf0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8b2bbe441de61021f9ed4148c6738a1b6e4df20c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9118fa4e01a635c561bf524908be98c11c83ade (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4240922d7fa4795519435a69e16181af9081fa2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44c74ed01a0c92d509843730e0d24412bfa837b3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d673ff6335c8b4e27b7c623be9251daace7dae1 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a777117706abc6b7518406ba3f862dd0db8fcdd8 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44bda102adaab7af5d1d2b64b7e9fd6fcedff710 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cc743a533940dbf0296ea7b61761c11a627b6a9 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6d3a67da2ca3d4a1f42ae8e63b0258c25d01dd2 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4113a359d19e32b520859b1c848af3ce7ebe4e8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4dd3c8cdd8d7c95603dd67f1cd873d5f9148b29 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a036a1f22e838167c9ceba75c1c39f4e6c47713e (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5e84fdcb64d1e131eeed5ee2dd09c3fda7f8cd7d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c45f3b3bbb87963014e61caf09eeb7064b1c296 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08ed83e850ed55ab2fba0cdda9e644f65fcd11b5 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d72685c2c1bbec9f90628d95ded3962819ac1c10 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 726e0ea05e15447f53f290b2e6884cf275a76d06 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 051e6cf7ca64125140c306dd0992aa488c170854 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5457805114687ff3b4fd625adac507aedbd633e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ad07b68af792f21b45b25a3e035a961d77f02cd (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 24bd92c70c90a6d6a7d86f7fb960422677380fcb (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 685de15ac6d4d6de1b9de284d5d382a23a588b02 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbe86f96a2b3fc78652c774a0c49868b70ff92b9 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f444becb9e9e4857a153dd4091a95c90db4a40ea (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 107084afdd6e73352e1607ccaada715453fc3b8a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ae527afeb51a0f59553ff5110c25d31fdf83ee4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72d55309465cc65997a1092a73d6d0181aaf1903 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14af77b093b117a0ae423e84a342f425a65bc177 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecfcfbb1b71dc699c06ee907224aae7819f817a5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59416508dec7b0b77a697ea6de6541eec548ccb3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ca33bddc0dfd5a920487648ab87443d9d7f68e7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b5c7a52136eb8bb170bff5610eaba8ea701d6cbb (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67593c7b433664931d18a0a36b8caee9877f6ab7 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 141f6a2164e1384c0b714a650e24a90b8d924da2 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4013c555b94be2583c34f0c14e28bf48d50649e (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a900f538965a426994e1e90600920aff0b4e8d2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb9181e40ee0a99fb7647f2d9883da9978201ec6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ceab5447f2ba6e68833ba7559520e49b2ed04e72 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d2217f22acb949abcc5e2628b77fe105ca32d27 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 064180d4ce64e8b9fd8c4f61821a93f8eb0e98fd (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 186b72172aeb158bf305b46b269ac5f70dd35773 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aaf9dd28016726c664cb7362a713e3215f45b5c5 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41ecfe003ddec25b7ab619e92b12aabbc58acc0e (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ecd911057b45ea2dd759c8a8dff5b6a7e02475f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0762c82bf3fa07c688dd1e53e05a04a99812aaa (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0da7d5f215d434f9bffb6ac46ae487e3e3a64058 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fbb7f08ecb5db15565d710394243b379a9b293e (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1ef29f93b9202967788ff31e6d35b7e373a399c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c505047e8eda262e4ac613f2a9bdbba555b92ed2 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 568ff9e079fc4d1a41649b76d50894d61cbccbdf (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2b1ab88863def8a3a4459cd9bb938ca7a0f567a (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e82bea5bcf6786e1affdee2422f63ff54dd2fce1 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f39b15c3c44bf36fb7b07668e461e03c4563e2ce (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57abbacc5673391a39609c26172c0ce6ff116c88 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 833be1093fcac04df4a13d5722271f728b036d8b (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d0d13cd8e3bd4078b35b242c65a07f8022a22d5 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 67b9f7f0bc4c3857af1191022d06ce45c1644fb4 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d9b2103dd2949124043e10846f34ba7b159a93b (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b81e421a2f5505c8e76087751d144f90c90d613e (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06cff4a29f09098dd0a49b918723ff4afb5dacaa (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9e2ba9f9778f2f2ffcdba667fd4c512956f63c0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f658b5bc3f42ca7908d69b8e6f697a110eef6165 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30fb326c72a8b8238d440bf6615f348266cce141 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e677087a99f76873f30665f15b7b141c5a6a07bb (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e1385dc10f167439d7adc7642152e8faeb84da9 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f58c78753c198b2164bd4a4306401ebfa848fe3 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4d2a22535f43aae31732887e343d901b26e5670 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5bf2808802039407e42f833b3b144740d4e5de7d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5320b30a2da68ad671918edcccdf432ca890117 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2fd7162e46f5f2e55bf3e95595749343f3910694 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a4bdb80ee201e58b2dfadfc68b113178219b7a23 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85248eb0f863099c0996293b10302fabeca121bb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 657da8194675a130e42e548d340deade7c554803 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e8e86c490464819174f66a46269311c44d903cd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8540aa13bc034814f4f40b3e3a5efbc7ae1a18d0 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05e123776435e0afd0644ef361f491cf03625d34 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 871fee785158298aa1fcdd3b72d7cb9ed8e94b9c (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 254b8cdf5e5db5f56346dc66c3e0c94739f6a080 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8f8bb99f9c79840058c45628a7279d5e6e35091 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10567403cb0ff7344be6e9004528a3708c0667f0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79e437f2c8633703baabf1a78f8872ec61e803f3 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3e0a6b6785a5c36345bf33b39bf98b3592791bf (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7ce8fbed661d130a365160dee0fcf0fb9393759 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6481fdf9dd3da39792284beda43a6fd38360665 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c5de2c99466b5f7e5fae701bea9c00d7966622a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e9a557ee35c2e25b322d8678eb40b716e6ee609 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60dcd4cbe58f50c02b014087e8f3486f20f81713 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2f6023e48f7d41746efd7b40db8bf60983cb8fb (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1257e105d5e1bda7040b5f11f0a591c6dbd70d43 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d23327e9e893b58d1ae32b75f19e443da726405 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fd470f1b32100e0786baf3207cdc807dbb379e7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc0995d8890a519d5a397987d7a57f4317ca20d2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e31437bfa4eaeb27c39e713c27150b85d8d043cc (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcc2ce5f3adb7dba31431d32e5fd6bdf97667367 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2932491a9a37c3b2f74ba653156672c5a19cef0a (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 560a0b2fa089cd4270c964a8754af76dfd381006 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3457c5f33130a2ea960ae36e3ab1777ba5dcfa0b (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff8aa164b807937beb41a72380b14dbbb2c047e9 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eeadaa5eac6388bf245f0adb20527b6a4531415e (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49bf45f95f4b9a9ee1abee0b008cd07d8a8074e0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 558a5407415179738041b6a009ee46550efc2569 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33a5e08512cdeb5fc9a2883c51b621b391fbd2f1 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abaa1df4e842df481009e48fb9a70c3a5bdeffd5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 81b81ec9bdbfc5729b1a368cd1c915fa672f8e69 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1f177126041f06c9f4cdd3b9a66e9fb89c349af (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab6611f237a36ee51b9798d3caf1f7e067efbbc3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b819e1b3eb32a0ed90baed1a2cd59de6e3142be4 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c29b605fbd7ab87a89ba5e3fd352f9176d24ef33 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca53795274e4b7d49cb50e8ee004b222886ad6e3 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 802f4a6a20cbf157aaf6c4e07e4301578d5936a2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ec5fcdd1de9f008b8dbc0128a43283e0068317c (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96114dbcb6259c98d6a1c24aeceefcce1c3c46a9 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94cc540b01519e48c93e73d2c0bd085fb32da098 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac8416434d481e2bd907d7c39744411802b70ea8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6261131274c7e785461da5231f69f85776b250db (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4f694c7b54912502c93e4efcdc0685ddd3f208c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 898eda15e91238ac1007a016bf081378a87d2e23 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7565582015a081b6b6ecd3a21ded1b74740cb38 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51385b2bd7a9a4d15ca5a25d395e6f8c9c3936f8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7450e2a364e16c9e3092a9414eb230f271e15b5c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd32c1d40ccbad066ff221012bc308f15fbbf0f5 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 383fd856419ad9b0ba0eeb52a562ef205cefc1ce (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ff7a41d71e24a22251252a94b7e4fbed06ccb9e (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13407f9ed3615a7b940c935b410b78e56c09826c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed28276f28548c8dcfeda2bc12cedb048829b29e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c637616c27b5a2047067354083303be1961d6e4 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e2cd26cc4e1c95b45e4168cec85c240f21b23f7 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e9e68c4d925db85f9314e91c29f00cd3b40eed1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99a8fc369e0322507f0fb4909211cf184537b4ad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69f6fb242184b0838029949cc3ff79813a579036 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7868ab5c22dc6d7e622a93a9135038217566f730 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f440e4a7bcd07d4c5847637748a58d4dfbd9ac3 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b80c48b2c51682e399bf03949fd84b41e6ca792c (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc044b1a33d09b3521aa7b80cdf760669e1f4ca6 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47323067eb3e44d643908f9e62b23d65ed945499 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 044bc291f509aeddb1147db6163ee03479be218c (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4cb3e1608e8117f3564fa18473a06e0e6b30adcd (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e90da865f969b6011be330a643daa00e32bff67 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e495463826c1c5b56b038d2662624f388595788d (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53ebcf97ae49704a377824f3a57d0cdb6e113b84 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13f15431a2cf14351885376da2c75c2788ae8fbd (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbd43b5d64869a0681e9d58d0fd034a14e1c864a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7855f20dd00907c484e4e63106685897bcf38c1 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ef6b3d07a6a3b1bf7077961e416f0c60f6307d44 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d23d3f1bee1a4e4fb1215ef2d64f3f4bd52b6d58 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48cd4c4f83640372c1f3a3f5613f15aa0157b1b4 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 45a85e252f1cb6f049ad9d1bf96cd9ee84b542a4 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 40f01f3b4352bdea85d60ae64e2eef23d188ba83 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2ed1049f434568cdbe1a37c7262418e3fcd19eb9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f772bf082479af6b01427894edf66f0b1b907489 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ddbe3fbdefcbc2b2d5fb4fbbe0af7ff9935da070 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c5e92102d584274abf6fa6b2ea1fc4b16da32a1 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6c30b00002bdf0fe7acba6fae1d0a001c65c7829 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8aae795137b457870d195f358040f2ec06597f8e (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7afc75b1fd2150f81a0f849b5a0cafd92c67c93 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 590c5a8a6549bd8a6adf4331b0a96fc606cff881 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72c7df32255ac9ad9b7b7cebfb3028341aec58ee (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 193e8ffabfb5d8ccc7c5404696b4c8a0a4f99062 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9f09f7a4417991706bfe49155ad568700b4904e (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4b41089cde379d08263fff50599476b825ae1dc0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d3a9dfc83f32d6daeff2d3977e915d6f17b1eb7 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5772b304f6c6ecb3595b240f401862fe77b7f466 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d5dafc46177c87fbf33085845255dff05b0d420 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aeb8601c754d2dbd14f120eb273140ff6e7a1517 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b8c9a38370ed6bb19bd9b55ab5a1c44e9a700ef (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49e4c7f9106f4eb6d2385d3a6132d15ccd345a63 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7e8fd3a9937c4cea67365aa302d88e13dd2ad7e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c286eb1897ab3381905717a4728bd4a29cdb25f5 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 32bfb37237770cda4644750600b0c580838c7e4d (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe5dbbcea5ce7e2988b8c69bcfdfde8904aabc1f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 08b97ade858fc1962c832ca85536f54b9b4931a9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7082b1d9354bc8933e91390afd30dede3f38c85 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7d1ae7b93d5b2111f9c797e3ef228458bcaf2ef7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b83c5ba6738cf331917fc7a35a674cea105adb54 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dfefe898d68a08734d707e6fcfa8aebd61f61ad3 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d021c41619565e3e7454523b33d79a9c994d209e (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 04365a4efc4acc28e4138b3073e14c98a010d612 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59f1845f61ae5fc8300e62cc86620b13a8390a82 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d11b986bfb8c6039adfb047c900d7872ac914e67 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4489c015e78f3b63230763cc368587e146460b7f (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c404be7816072ac5001144ab2b85164047a4458 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22b32333f60a0401cc276d711a1608c53d4e5396 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 34c154515c027a31060031e314c14861c43b17b0 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b65eeb418bc7105b6b2ad5057ec5710136d7ad7 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 169f170756be57cd1a7b5b3c8ace2fd445a341a7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a81feaa79b560a90a4177842b72df2d65fffd5c0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f27f5b9492e8c459201fdd485f2e6713e1f10aa (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 542a3600aaf9ff1109bbde6fe1c31f15835394db (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bdd5743394cf038bce16d96b05d28b4e12d72f71 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adc37039f873fd6d9971bd317ddd67e385e5cfc0 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 114683c2e6b64af24f2433f5292a251316bb2def (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee2f78c206d5c399544068a99a9ab419166cff15 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94897f2c863dddc392a011ac014830ccd23e4584 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f531402752f8bd4d056ed02f06f3bea39be3a21 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 689d02f5bafbe734fd58d30d3e4c33119eb71d52 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2eb1e78d6821a4786cdc3823adfdbf990a89f578 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 14ec7bd0447ed1d7d53c800d8f79b5e180fd521a (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ea6ba68a9a486451d7b948c1215f846e43246b8 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a281f075e3c50f3236048fb6f9dc9ffd75eeb30 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc079a7f4fb33e9a3b551cc765586b3714e7dfdf (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09b8b8e8dcd9883b9697d1bd595a07f5278fb30a (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53a0acfad59379b3e050338bf9f23cfc172ee787 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f5549f0bed515a741f9d0bc92c5ab8d3f35caea (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c7c48a8c4abca2dbe56ccd04df00f757597c32f1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0941410db13227722551bae9c70a950e722f51c5 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e34de35e30600fe50ef5653fc5e8be42de12dc7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4a8a4376deaaf6d677d7fee135676e4ef222517 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b591e01cab23e2303f5b8a38071fb731f2212cba (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab707315398141224883d2ef2795d29024074f11 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 583d82a04c7826b5dada8ceef15b2c42e55d7570 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df3c974b170bbb6981ee94d887dafcb202ce8f93 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3c94963c00b05ca3d525ab540c61fabba9f827b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 47e61a867431e14e644e281fdd8d96e419d02a3d (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f25c013ab4803ffe2797a31960f32cc7d00239e (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a872d1987f6de2ee2173e51d65b2322b4dc8634 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3976984c29f84174a0cab3e751df0c551c9932d (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 22076dcc7fec64fddee4ad34f8d01ec8fa88975a (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 245db5ae05b065df2fd7541e876ef85dc0c5c72c (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51bf08f34a2835901b85e1fe7eccd6684cc29d49 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce3e8548e40ac6efbd69900ecc81e0ae22207f16 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7dcf447faabca7f9aef7e9062a6125cbcc4e391 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30d996f6097ad09287b3bb83e8af9337576cf4d9 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89fe07ee6d1fcbdb44f7c5c025d8c98e919a32a0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2617dfd6260f9ac957cc38872426fcb59f571854 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 948127106915549070fc500d6303c0eaa120ac75 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6459ab29c7b9a9fbf0c7c15fa35faa30fbf8cc6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 313542d9a650404b1ced437defc17563563bc3d8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d3cdb6169ec1c5e4716e6ce20c2851bfba51760 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 058c4ec004e2a6f6249bf9cfa917730050f0ef7f (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8432e28c4d33ddd6286a8bc601d1c844fcfeb889 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 968f19ddee3576bb7b26d32db105eb61081369a1 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6132d881bd5234d48bede5b6ea62593d01408948 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de258d1fac848e5191e52b143b71176edcb64cc7 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 162e33d8413d64d85c679306117f957bd190510d (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66adb0afb64e64a8c0308562be2f8aecff5a2b6a (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7c05409ea0febb52f3a28651c628bc88441b502e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 52b623bb66feb567f5109ca3f815bb72ba704e57 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fd9d68a9c59fbb6a3da3b8e82cbf57259b71155 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11c2e74bbcd3e156e525bd4bcc7f2337f870c77e (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 959bd803b60146a74a29352ff0f7e645aa058b34 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1aff477ba2a9cfb85d46e1153124c6c2a9f46cdd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a40be675876c4afe44cdce66490201327ddd9242 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fccc2ca15f22f30c0628c9cecb4930fcffba33a5 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c962454f791e8e60a1187a41c5d042127efcf1f9 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2370e26f0abb384a1ef04c0e26a8eab58c26eca4 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 169fef3cbe836cd728f9c4c9017b433b6b92f0d4 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8dc4ed0909aee72cbc6c5620048cd338bbb51dfa (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 53902f404fe11861dd71be0dd10aae94d2fcbeda (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9b99593353a610c4bee0d6a94a01a3296080c0fb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eec13d0b03a67418a0fc8701d6918ce8ad2dd8b7 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f9a458ad3c3b943faa596c9ea7571edd587859d (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 038993bae7744b9b827864746fe28287ef54b753 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7f01550df250f73d107ab5130f4e6ec6a6656d6 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b7ab744b55f5364c999da25613bb2f7a6f074bd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5359311db539563984f7eb91e3ebd3e0ab994eea (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2dc7f08a61bc7c176f1fcf4ec3304d75e87ff309 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 13f526a7d4cd440a92caecba49193b20903cef1e (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd8b18f956b566c67575d3822e3f833e3acf4ca5 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99e82437fc080c8812a81bfebe73cae92f80f5ab (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05fb0811791975f8ecb414c2beefef26aff3a67d (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 039e835bbf9c209a99e8c6f3b6fd49a5a876391f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9531b8656d928a9ca11103021406477617707599 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce4a0118d1f0ad586134d380fe9d7a81107696a0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 739998cb6ce6577f7552da10cda13f0f0db9f0df (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a09f56696393834fee0968bf608cafec05e2644 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4da2d5b840e3f2ccc9c01c472a1dfa34ee994a5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b2c1c62d4d1c2a0c8a9ac42db00d33c654f9ad0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4ee541cd549996b88bca7b2ea7a0a1ce7e6b8ea (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bae7b1d21d4d591e0d283577fe0b6cbe7ca53851 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ee08a31900c65ee7d75e4ec8af0127ae382f9e59 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2a6a78e22c8cde0205c259a0dddc05a435d9481 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f327dd2959581f3e699b40768856a28c2a4ee212 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 86e4fb5843dcc101b7d11c555e33c9531648c1fb (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c612f24271fc79c95b557911ebcbc790890984f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df1f6688a633344549027a54a8a0e1ca6c17f447 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f24049f890f0f364b8ee57a4ed4fd3a317046e3 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf73377e412662c827fc544caddaca22811dd741 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9199016047abf27485f884ae51579230da60e7e8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6f102c37492386cf9b65a160795a0737f3b1e72 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b45f6ab03c57ba21294d20daf9f67d4ea31b2284 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bbb873317debee035c7fc482c3d48deece1bfc5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0df483d443749fa2388455df978e25ecd9950d04 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 366661d7e2df5266dc600f849baa93b7632f7cac (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00a370bdcbdfac4ed7c1a26504e3816c0f29c818 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4be44405c79e486f32660f45235bc28a18332a0c (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 941b5bfd7a7b95bcd65e3e71882cd952ad484d54 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0688156b04bc5efdd823e2799733db80b1e24f4 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46220a2b65799f2abc7402acb9c9e1ff67bd49c6 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af133787f89e52de9ea49fe50cca510c8595fd57 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1616d8be1e6dbfc4ec1c515f56d37b54078c358e (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 44ec3c4772021862b07db72fb21dece6e1eca130 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9c37c7e9a6851893a909ee159cd18fab3abbe9e (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5751c9796322fc5cedbf894bd197347165fec0e8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad3e6984f6b0c68dac52804920f78e726fff40a2 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf80d06605b2fee6adf937e9fbb8cd618c2b9be8 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d831f6b026561067f0fe0c945b8cef128f0e6762 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6a2ffa3567b0d286348f4e6942d3e8e62d820d2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dddf7ea98e63a4e82c80a85d7627adc1de283cbe (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 356a2eddc7f94952b3b7a88d532f2a2ec6d8da0a (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1048f4b15ed238b587f7caf6133c4fe11050c1a6 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fc1f0f9d1ed3b16ab3be5781607b6f8dfac35b2 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e565b17e05a63fc560a4fc5aed942561a784aa4 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df42b6bfef64143877034e9b0649a87e8b6fdd0c (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d5af1c8bb8ac5b8cf3be7d264865fb165aa450a3 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd33f3e0879c52b85ae0bc32ec107ee29df05df1 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cff4c9fd70c9db953cafbac68e339bd350a4656e (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f62d70549a016fb66607258dd1f4018806751eb3 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99928d9d3adf822f7c2c8dd068fd0475006a517a (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4470ceaefdb4872cbe5999c6a19dc8a3cfb13c3 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d17121fc6f054d9b51bb31c882806504ce838d63 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94eef66deabe5ea36fa3b578bf077f198b6841bf (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3d25139302e9e585fd1efb4ae7bd3e0ad07d769 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3e8a18610b369fe000389aa2290a81950aa15ea (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0205369b33e6399691145d52129a808ec4ac7dbb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b1de4ee8c65eedc23abee42160b0e594687e13b (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89f826635790bae41a62a440ee7f866de9c3689d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4094a4e174c2b61bc59fba377246d9ce8c9412f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f809136ac975f0577d8a50d576c0d56f749876fb (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10cf436eb2d1248407cd3d60f1a69bade0b9e710 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9165400073b298af9763e401ce01b56a73dc59c8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3de8622de9d4316b1baedfb1665a08d00cc069c1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f45381cf900c37c24abc11f75138ca7707c0e3dd (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18a78606035a75f3f2a3f105402f43399374f9ce (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfcfebd0551db4e9101c92e7152791025d28706e (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5da4ea939372518c7f715efe7a2924b648ca073f (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0dd015db08f55b0a3d4fd1aabb745c91bf9fe62b (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d3e3213b1f18f6068f76095003d17d5f66c5b6e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0393ef8b9a817ff2f7a659b2074d1d64d5287e2 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10498e5e7edcf3519321efbb96d0a747eafa2bfd (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b08f3fcbbf9725a540a0ee950a66e542bc88aec9 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce9d1d25326cac81215718a952820c5409254201 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06530c1b281298ad15a1f275081268b0a4e01bb1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e305145d00744821ef85e235e932fd6782476a7a (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 06109d52ea6791f46286912443553ca4e64eb709 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b276e8c1db6aefe5086518c985ce15e3a0384ca3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b8b04b7610d5ea180bec282915fa2f418080e55 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 35a99cf1d2487ba2d11fec9da7d7df94f210cd6a (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cad1706288e15ee16ecd6c188cd7eddaf59bf0b0 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 42bb4c7e2c93aab85bb64e722877aac7356b04b8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eca3794d2b002eb2e8f17676753f87e6420e0e45 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 179f369c7cf03617e9b532d14a6dac8b5b5c1bf8 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8c55194a6885165b8ea53b8264cf42e038f39b44 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f37b2ca0e0bc1429b133b90132ba288342ecc81 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ece643b3f1e56e48dc6340602956640cc222b9a (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e91971a71be4b21ae0130e733e6c7d6adeb81980 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 95667b9e11005ea2ba1e4bb3b133d5ca469acb1a (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0c831929ad2cafae7f053eadbc9612d0752e3701 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5819b69aa2c47bfe690548e0e672c61407f3f444 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 609ebba2fbd6eef6ece8ee275d4c30bfe5256534 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b9beb94589a1ec356308e1f0248d7a3f843adf4 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 87e9087acdd02d44c823c664432f667d53c1a94f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a771fd29ae7c62ec0d34413162a306ba82cef93 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in *_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -p libidn_tounicode_fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f /src/libidn_tounicode_fuzzer_seed_corpus.zip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d libidn_tounicode_fuzzer.in/ ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/libidn_tounicode_fuzzer_seed_corpus.zip libidn_tounicode_fuzzer.in/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac2f81f155beca28456abebef9ec46c1b8d32953 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11632f15aaf63e338d198a3b7898db579ac32850 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ad68d8ac1053d15c15dacac00a481b8d3e53343b (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0eb5a130df9c08403415d9057f03880dcd506fd0 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1601abdf6cad97b6d4710e636cfce1d52d512b9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd9e73a962001418c0002a3f6e5a316263be7b58 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9eb4f4187c350a414870dd12f41b639162e60d2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae3aa310cbbbbcbfcfb797f9b72f9d4863f69028 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1554238a1379e6f11db8dcb3413338c19da37436 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d8e0e4325a957339c1c52c9eb94612cfd5ef1ac (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 30eae303d711efba9f107181b963d02cc854b23f (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd579713ac8ebb0d6f40698ca92b389179ee0613 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2daad284dec88c52861d3f1744e81e98fec2fcdd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 65f7cb3d1fea818ff6a6b62a2083d6c790cc1864 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d4dba31a1c0ea188ed08799fd4dd370c4936ea8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7aa3ce1d17bf119c314f58ba528c935f7958d68f (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf66f795a0aa91b8f5e7fb7526439b2bbe0b25f2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6be37abeccea7bfe834e6822d2e1f5115e936fb7 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e0341e3b256a4ab5898ac02354ddbd3eabb71e1 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3163c9a19b255660a3d17eba649402898a10135b (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5ddee8fcbee2b063696628898d1227821c098d9 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4914c0cbed8f299a5bfbeec7de29c622e0352292 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28c994a8edaec8b19ad1b7f1be94ffa6d174e82f (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fa304c357e0711b34bd04263ae2136de29018bb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68d09623343fdfee14d1b0db468dfe0ada85c172 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed7d9ed361f18c0155b066b63114230a537fa15f (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5363635de557ae10b91effef96c82949e31cbe84 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c922cc2bac31d73b647280efbe5c43351987da4 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09f7f22ec62222f05953e297e80c37910e86c7b6 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7c01f91f00b25523ba7714a3cfa2141d9866c64 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1121bd3b423ee33c22f825b79db618db9b2c176e (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4b894ad823e9908bd0f56b3ff8845ebfc7e5d8b (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cd67f5d9d25c2fbf8e4b5f5bb02a7edd0d8a1ac3 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a4274eb41a40892b735c58936a9818eda6e9f41 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd61fbcaeb8487a9f0b6903856ee65aaa9064d88 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cd9951afbf16a70d99677316c3939c26d707932 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a0b99a986f8d43f23dbda2187cdd6a86a7158e0d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9aa5e3822b4e05e28d5eee6a844f52e6816429a5 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 70d9edd03ed612ca8d7561e63a9d9a5b8ddae55f (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8fc7f445df5c1120b30f6e57a032b24bb41bc80a (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9910e0c4d2f8537f390dbad002660513742d188 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66d58b0b71e42c10159532415bb7e43d5f85d45b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7bc90561311075dcbcd8d270c65548faa3d1500c (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2b74657cfdc68838962fe123a634f1510a69913 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 350d3d8c0a5b88a0d86cf11b6f8780a117eb47cc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 50d81f1dbebc335128dd254d61543a68e5c0c709 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 956bd5288f64fb1d88e0f5c7e728c8f170959d07 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f90a42830897dd4cae436e69d33d7b4a26657a33 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6ccb91700e8cc698472275903eb626ad22a044a (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f5406ba0d0af76ba8ce224d6263c3f6ee16f7e3 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bbfd2426ae676f67b755d6bdd1b7deb725875e7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8e94b95f4b2bec20a259dd3c27aaf1b5257b2131 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2dc5ffe8d8d45b04fcb66af8b0b3008cd0cf5de1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b3ffb06b4568c80cf745d207889125d4f145dd1 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 807c3e3c18eb71a200d096a26235ba9e97f408fa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 962f7092f4aef529442c8b4a530474958d10c299 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f3291f36549535621bf31cf474824b03101a12ac (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a933cdef5fdd9f40ecc348f175ec574b7d726198 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5435bcdfa5098ba209b99935edc603f977fa0c38 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11c3e35ecb1e623e59b8020dbaab8e7ee9494102 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79d76bd96e673668a9f2a3ef71499a55bef70814 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 286db527c6d22c4b7634649a7b79a3bad8c0859c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fad6303ca89c8ef9947e9c33a508fb36f8883388 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c314db2a73040e0ec484ae19824a5f451c008dab (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe1455f2b9746e935d2e2b36a289713c90ab363e (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 972a9a37efe350a4a4a0832afc960b40c9cb3c27 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0ebf78e478647a583620e48748d0acff48ab5601 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f3427eddb4e4a9a51bf81f6c778ec17b8b6c18a (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4e0d45017ffb87c17f92024ff0c2f3ba609ddd85 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 833ef0a17100261349b495980e52fb1cb0f00725 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2aeae038ec060489135f092f1f69fb546a17686e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dc14cd5a94b4b9ffa8e3eca21735a9da28e2cb7f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a65a538a8f335d414bc632649e32b2d61fe86872 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6742c37f77887cb426b2fcf149b7e607266a3431 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3c08ead5198484949275edd7a88da635c597a841 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e94f679615fa503091aa55bee3b98196342b422 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 02c3b77c5ff93244b0abbdc52e4d05c9f825877f (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a982b03c2c63a2ff0b3e12d5a89bdf7b2af5331 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f03fe69796e2224c8a5aa23919b1d3d989229ef8 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f63deef075e4771856f180e6f7bddeaaec067780 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 90c22a7de968b3ee048112bfc597d0dd855ce611 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2963061a4aec010d3d6483b12d0ca010e5324505 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3374a1c155f557329a2f20e2ff3042406968074 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3799da8304d01451f6fac63bfde08b8238c48440 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 73c60bb28d715e3d07b71641933e446b1085659a (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1240180594bc39988658ce59cd1d7da017d027a8 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a978f8a1028a504ada62584681558af422257388 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3fb338c8cdcb2eed79ffd9ac9086e8f26a30e523 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c5652275db6447e2cef50c154eaffecb06617f10 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 159e348042d3494b99ddd58372bcf0d441a8bd86 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8bba792bf3789e8da61a11e7d49f918f02e0e422 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7f14bf1024ecddeeb41a33dafd58673b870019e (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: afa546732350aa65771bae873aa220a594f9106b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d9e01120ca67a95ed5b2e9f6f5b07fe74595d16 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0bb27f83847ecd72f590482745bcebd64043d8b (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 914ae1743fd5e79c937620d6aecfb63dde73efba (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a8618049d43320d297aab240b31dee6a3bf02a0 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e465fde8a81dafc2e41dc4dfdfce831d3d9ab336 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d77a0a2bdbbe05d5a652a7db2dafe3f7376e4126 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e33d08da524c61227781a774f56f690b6bf7be39 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4ee255e64268bd470e9f687a3edfb90a8cc08c22 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdbfdf151e9f221262b61192e7573a60f29fec4a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 858bb79739e5e28e17edf9369b6e5b7bcca621ef (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9576299ff7c14e43d470672d0e2203486d4cd54 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ac13e45b553addc5ff7679ce0a0bed8f2dfc453 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0440f99042808759180480ea62b438fe41573d6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 547f52fee1543f33cf43f450477d65d9ae056e6a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36689fed181c288d83fd4ecbb644b5659d0f07e1 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8a4f37ce2eda5525c2ce5a214f5b66ddbc873262 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2ec3b0b4bc782bbce99dbb5696896eaa3b34e05 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1d54a512b8454fed391f863db5d06205c0dd329f (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1f2da52ee8e86b87e09527138229b679c54b970 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38f86a22e8327533a13ccb167cd6e7fc58e3207b (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 635c06b8aca566eea0ac85844f4042add36b8022 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8d574dc88dbc172decd15413746f6d04c390c268 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbcca563e2fb873c24930296ae36c3c7c0dec15d (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e177082ec2a75c27b567cbaaead45a3281a3e07 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3447d62012427a65934db7f3914e0b3adf1192c3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adb7a1e10d90bfba25a9b96fe3c798ad2b16b23c (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7e5317b8518647b8a5f71df5955d4e33fc241f33 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3975b565cc2175eb9e416f2a79ae28846ff74b7e (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a6f45ac3e8483fe1e0f0cb839618753d26ea48a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 203c2b1927a0bcf9665f3650108f239d73fc6936 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6711a0629b8945ebd4d7d4008e84e435261b9f0 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 999738ee8a7db4cd0298e101a487eff6230009dd (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fbb77b735689dd5a55d7de19a6a85407cf804063 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3f843127d16fa3ac8300e531b5bc7151eb03f88 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffef2e0b0d43b6d1a82c74af7ca7fc548d12c36f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 28a8e962e07b08be1c1e604678c4d8972b57964e (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1882449cf94263bf065e6954cb4e07f787b9330f (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1bb047137657a27be33326e6d185d13c4b857973 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21cd60f0fa8da6ce880bdbce3b0babc125073237 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e6df1d3fe22bd1bff2e19ff03fc4150e12780b26 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dd2ebcd49bdab57a36fb7cecfe71b558de19b34d (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00bd6a50ffa62cf644da7291f0724b09e4e8b39c (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a494a79127244698aedd7f59d50f2e955335c204 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b03689a27fa5ace10096012b8b16b66955569e0f (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2d3a486ee57368f0755d68655a3070b02f33d58 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 821727d62c652ed091f1cf5e8aed96ccc1f6a360 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59f4322af3602a0967790cba46cfa61fd70be28e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 59cbd86e6134855df6f3ab1f8c9d168fdda95a4b (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 72138756289e9def90f21c5c54fa928573ad0d01 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c28d1c58337866bd5fe23d726210a8489cc10a29 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dcc151096d72b56a8b88144b7cd9e3bfedbb9d08 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7f710635fd63215426905b8e014e5498767c336 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e030f0fde511539b9cb314de6b39a14c0abe9b75 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: affbcbf96912b1a2035f5c3962cab13c2981e699 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bc8b3aeafc4ece6e13b681542be2d5bba5092a1a (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4f00c4bb900347a7fd3a6ffd2aecaa8cbcd0e0a4 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ebebeafad50be7339eef3e4db551eb4b0a697978 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 355bb2992279f483c30e2dd2398339f47c40d5d6 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10001c7b0879b4af0fcae0bca6bafde4d46e64a1 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf11c7effad7c329d16d4b0cb2e25d836c71a587 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 11f4a538adae10ea10b3f6244c1f52c39065ff73 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29dbb13975a6b2aecf52e2d9823fdb07db979b80 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e2ff04eb750632f8ed3cd9c693aca5ed9a38c631 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd9b7bc56a0c7cb7a8a9ba0753e095430316d8bd (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b91f62c0ef39f340003c1bba7137f13e6e03f86e (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 961f71ae83f4e979a149e0bcc241b73b9c3a6b35 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8379568db03d56a729f554a45397ed0bd1e0e0bc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dde86b2fc1c0c93581487ace5b08566ffafcc659 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adb4bc57d80e2c8efc07b10d7204eeb87a33583c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93af18b78016b88528ac849250e5994b55cf0a3e (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 58a84c991275cec4afd600ed99b702b5062ae4cb (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17343254e9e897c361b032c645f8d5af20cf2d8f (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98bc1262c700a3b370d6f6923466135a8736a883 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7a3183127b3e33937035a955820614baa7b8217 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 130aad6d3fd071162b6e2616a574949ef2ba9bf6 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39a5095e3702dc0eac9aad8d03028b5a0912f1b9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb8bbafe51169735c17d7e587e834de2e4824a4a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 431d59a44cadcd8d8c50417027614a6f428e7338 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f2576deda1deb1b1b72407e3d0c5197471d2d9b0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1ddfc711ee248ee0c421afeace6dfc51ab875ef6 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a9d1505ca0d766d032b4674c64e874900001b3ce (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bc5c22c4784f65f6fff3fbf4bff52928943a28a (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ca9eeada399721280e52e369d91226975c96883 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 39d37f951e3f39a5bd62305aa003ea9c58c749d2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9166310a560102361d29dcdd88069cf990c1b1c0 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbe648373e49094c4059681667ccc9b185af9669 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 912583e62cfa9f3a3fd73499be133f1a3643c691 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 863c6f9c926a95a873b8debe63541bbe920f0df9 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 25a0ce1659ec35a5491216c73c06821d041cc039 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a14d91ad0c0503c94d06a650dd8e0626c9e6ae3d (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7f2bf88d786bbbcd34e86967acb6436ef9183ea (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc8e8a4fafd07a2fad3fd92185dbd94570ebba49 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 977206303aaf5963597fff30c97d6c38abf74a1c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2abbd04cb83a4566f40b7160f89477363b95c32 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd3b13a371713e108205920ad35ed754fa826144 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b79eba63946df91f805f15b983bd6de7898908b5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce0ec85cf92a5c9bb94a9a2d0f756151eeefb597 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0fcb9e361ed7197b926aaae9fe30f0933053c92 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3cb1219c48daed2c0225e1114bdf0c8a39c291c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8d208d66027824f32a6e2484db9bbede6c47c2b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 388571f1707dbfe30af76913de13a4d6e5fdffbf (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ffe8f2416a6a3606f5051b8f03079ea832d6a692 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e0604c2a029492eed610ed1113e83345cbaed7b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 75bbd4f6779a97d00eb6d2101bc7c26f0e911599 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33b7989f4b61f4598f28ecd0fc4b2f792c1a5925 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4bf7b082408dfc222c555cf91bd7c09f1e232cec (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 82c33abdfef18d913c952493288ed5d24225e3ba (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a67553cc583f9ca17fbc42642d7953843bc79f0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5144b2b1b0b063e4ff2ea3fd679ac8003470c88e (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c0ede6564af7609ce7788f38f606048afaa41d2c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c032adc1ff629c9b66f22749ad667e6beadf144b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c3b8e39d342bdb3db2a61e672ad91338232eb12 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1926fada4ed6a2c27b0864e92a32fe8789d04fcf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e77134b5e6e342408defa06c096eec04ddad76da (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d635299d09ae9ea9575e63eb7950b6381a8fe7c8 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97140203053231c6afa57a7d3e42793e786b3c0d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2f4929c48e73e027615534e48ce8ce09c3aa9049 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1801df8cfdb0f5c4df58128f887a1e938c0e2441 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4af84f21532f6d6ab31fb392f6bae590d8ace444 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 62237f6d18dadbb29d8079038df507bd54ba931e (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1e7560f80eeab9dc9053f042c63c11485402e30 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c03de2c77fdc73ba148b184bc6186a97c27935d1 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 621ca8b4d5aff205589e2c0e814bb3a489e75b88 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57317c54c06e08e6f9c0216c6919b5037456bab9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79aaf957ecf609a672287ec8248ee47f74e9bdc8 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b85b3cab1305270ee028bc6e75a7bcfc70fe7f2b (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8992b2ee8d38c0cacd40b12bc5648ba73869f818 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 033e5ca6ee970070db623f7cba76fe02fb72946e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1c79489bf6313fb25802557b5a73c40ae585862b (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e8737e9bd1ced10d3bc0038a9320db98ad9ce3ca (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa577895df3cc2b17ef46e61f0aae339b413d96d (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ceea7b68d22af31b2e1db774e0e948fa7d9eef3b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 33d66647c73419f3abf5baa33b2d532a664678e4 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5844563d495b319d546833bad59a6dd0da02ab6a (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8718417ec50696275c375755d385593e9272ecfa (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fad7477c58bb2a1b3be4e62a958065527e22cec7 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21ef6ade05bf7286fd36d9b171f509d0ef57a350 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce1da3c5e685b0e8dd314b0a2f534fa1dd95af22 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f7693b3e28876926315f0b2f713eca8e38455cf (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b8efd308970dcdc7e572f7356b1e69c504ccdd0c (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2e9af3519d60022c5a1eff9c504f6d89d04fd227 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9abeb4fd42af955c4ca2c50be820f88f5ec29b9d (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: faf830512a5b8e847a3765265b2b1598560ef740 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b09d0ba62170f72a5d454c5f1eb09808857d077a (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9562451910ba37e48b44106832867307bbe918e (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 402c980428fa598b631e06b681dce2dc8914ebe6 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ec1da91aaa9e881b3b394cfd2b18876a42c4feeb (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8039c51b5f72d9bfcd0bd9127be3e993314549dc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5cc1d04183cdcf687a5ba7a06c45a64f19cf91d5 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1afec8ff5b130eca7661ec2be045be1ff064e186 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f4dad4b81c47334a52cb4381723fa551dc50e0e1 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4d14bd0211f5dd43dc97c2c64096e623342b4169 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ec151607539b9e7c6b1b927c671a6157200de6e (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 618786068d945aab842e8cd868a4418962f63915 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fcb7002e1919642b844b9740e85242a74af1c99a (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7876571eac9a382b96e764adfb041470fe8ac3c8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5de18dc8b3c6731ce05036d51a0b5e748e149cbf (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8835e800662a878dde5249a8f3fce08600afe94c (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fd9b8ced5755d7d5708f29560a92b88d88a3c0b (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0b02d9bb6c958a30b326eefc396e56202a6b9d61 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 747a1c005a2aa435de8c642247d2ce0439d16c69 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 974dd42ee6b64a477c11f4a17654d31e0fc07cbe (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 09e73c093c0cf0fe50b076d491dd44415bb1fe29 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 041812e7695fbddb5fdc6ab33e1c58a013a0da4f (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a3e700267f9b95e6747df1bfa5df71c097ad5af (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 88cdae1469af1473510bca153ef145cbd79b9b29 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 121de6636ac2338630c1406540936f8ac2a5fc16 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 36579868e3c6c5060bce2fd01df844d2bbd8887c (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71e90bdba1007eaac5da725a5926cfa02c0fbfbf (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: db9fc3b637ae684364f8cce274bb605655c24dcf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7552855bec7c7d3c3081ded1af618eb7ffae4211 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 43107ef49fbfe7360a356b0e05d9f06525053032 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b6b6099fdca4fd3f7431a4d05afc8d0ba2c27f3d (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df01739ccccfb572b06f5a88b0b84057ecc69e99 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c3065ee5bb9d358db436800c3338830120c4b53 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b45f7545b1c96a4a7a7b8289e38e606002a0f0a5 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63077f847cb0aa9f08ebfeae7ecc433d8ddd059e (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b94604e5aaf6782797f3338eefd6cfb8a3a8a3d8 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 41fb43ecdaa87d9ae2972da47fc21fe87aa35fae (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b4562908968ec0fb83592cdadacaece87d6fa73a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f6d22146a69502fbab08f3f1c571446492f331dc (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cccbb0b6a7501569b51e436a2799bb65f054119b (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3a996d6c6b7fb186f0cfde70fe6450b5d1f28778 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64e57243a9533a8bc520a0a969b5f626d3ec6e14 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60b2c1824cddd0ef27d5fde546ca22aa2eafb8b1 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ef8c15d126eefbbf8bae6de52fa435b96893a11 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b87663010fd6442a4f04904dd7bdcca1e78535b (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 65a75faf089d0f596c90a0065af7e1324b77c746 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9a48daae15132013d1883cde3cfe56db155e2a2a (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd9c34ad15f071c7c5a08f8a0c41f379b86fa877 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66cbd427ae723979d2981b07e0eba1c35ff9dd68 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9706bc17dff4f629b0cf984c28ce19b932e86982 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f0ecf03449e3a46167502db747c7df93752b3805 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69708ac66fe6844ce5459a1274c238ed8f97370b (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b51e1d8b463a280b6c9dd97a5fb158597859c323 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdd0d9c547554dcdb6026006d9df68fd63c44b2c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df89ff98852405042ec15a6cebecff88958a3058 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61bb43cd243111f98928fea76fe1e84806766f19 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5d5ad5e2fa9ae2a0f9fea669e91d24f3f8d12bbc (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bf0b6854af43b617bc91e2fdf7ebd049bd6e0db6 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ee5c85e8b46e77c365d41ebb7e091a55b3ad8f8 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cdeebc25c29af5ebf6549999cdc521c2f96edf58 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ff68e652ce73e69cca4531cdeeb09101d41eeac (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9f112ddf4965f78f21149891046f4524f8db891c (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0605a6604a0144f810eb87b0fc7a243fd4031c35 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d97ff7fd6164247fa3218e71770d90a9069c5c35 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6f5f5dd7a50bd9684cd0e605045bb71e0b63f75e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498a98fed20cd60ea66ef8e69abf1d5078dda1be (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 362c7f62b3e514f7e6c8191d9cff14436b7ba421 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ba0adf83de21b5dd2f7da700799ca58ab0792b2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e25549a50260004bb5382bb15156e1397b2a39e5 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a07ee5f340fc9a26212baa772e2f0e98c35757e6 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27dbec1631a94ed53e79ebe2da2934a219509475 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ceb5f2e09825444496e269744cad2000412cf635 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a00a5989e49fe7a94f78976f10c2afa4ea7afa31 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4d0b584776400e5844d568f5fdd093f591de135 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 91eb9c9fdd4ff0b0fbf47d98c9e69629f264c2a1 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e82afc042c53ebfdfc6b119a58281f7fda1aace (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b3edd4c6bd63b6813a7d35389c5aa9c96fff96d4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 21083c0e088256efbc9dbf203ed3479d35f8104c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb7aaf23e9d7f241683e9e3d7f937ca202ab3d8e (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b24046d9953350824d38f357164c7342cffa8ce9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f24bdd2d3580bc57d4e9792c05c9d9e6328128e (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba3d2773228c55ed9a52538254e417bb54e00106 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3b17d1483bec58e26befdd804d7bf22ed9952752 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 29b7726b2ac4d8d12e28acb3e9daa5bc42a51494 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7079e52f60299ab2c415a8cc2eb0235037b908be (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 46382008ad06e7ec5430e3eb9e2ce92299e1a904 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60714d36dfbc0bf00c83cea0ffccbd066806fd2b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 440f0ba82f321630f39c00576147e5a60ff493eb (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2919f941dd3aff7b0b150719053edb0dcb1bde4f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8323c11ff7cd9bd3b37b2bd703c5244e9bfa72e0 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac6441218b1bcae461cd7208f932a7e6c3db45da (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60af9d4d839db9aee75efca48c081b324afcaf53 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 728732c7b172d21a0c3af22c6891117c294dfa5d (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c8d4c476b2bbd4496493cb3c704b8faa27d4b06d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e9bb41690b5306a80e4a0ae61140c1eff0a3b74 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa77dd4b1e23a3d970404f201a29815f699c91b0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d43446743784561496f3bbbeeb842701f130749 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8444101c26da6b63b1785245f3ce2fdad13a2301 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96437398144feb806c6ba6de863753479ad1db59 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d4f7c46688816204c4baaf23e0d28b91ce9bf4f2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af5cd05ab26da76d5f57ac506539aa7f64b00cd2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e60a80f44bfad6fe1e0416c0556896d369851311 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9bb0a840ff090d4adaffa6898fbd7775b9a024d1 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57d61f8ceeef7064fcf28e25938fae6eda09ee83 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4a90e2112a9675ca21128748f50e4cd5c31626ba (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de19607a74ccf8fc7dc93dceb65ac3d9feb4a037 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1fba6c2bca74620740da03c8de2cd59a83b02e64 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aa81e8809a53eb5f9db976d32aeeb78142de0a66 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68bcec35f6a8c64406b063deb481752ad2eacb9b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8414cf8e9cecba5a9afb5bfc4177f8dc36b7c52a (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 93f8ffb301d761dbb641bca81516cb162831433d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38e3351a7271a27e1b1addd477f8ca5ac7fd06cf (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 422560b5404f41e58c2327b28c94e1b6aec5d559 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8169b4d146fa58ec2a9ef572bb151b0ce8e58a56 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f046835494212aa26065d93c8ab973fdca5155b4 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff302c61fcc45cc9634f94910ea90395df11d7cb (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2383d9e1e72ddc608f790584e58df09991d24ccf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 98ad001a205a1bc3eeb779ea9d66ad3313d3d0e6 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 863d4c8ac43556d4ad6cd961ee8342bcfd58cc35 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99904c3ca7c50905adbe8d835c5382051678cdb9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00f2c840e36ff25174b70bd8e22b62c772e6811d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a6e4a1325c83dafc73de0ff08e9d015a712a5125 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdf3d2ff56537f0f44d26369bc991aafaf200fd7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e79afcd29187397c9ed215766214a3f6a11c26f (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c0b39fa2e3b816a5ff6f087dc1e79cdc05337c1 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1f6cf906fd3f0acdd0b33cd4685350afcb5e55ff (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7a6e9946eb25a30150a0cf90e4ee22ecd90a0444 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9614784af6d45e4363c256f0270a227d27f14ba (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d11f06199c2f6b48e229a1fbfc7fbecbe9cb481b (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c4b1c178d45d62b435b4002ff8fd2bfc30de32e4 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0c28cf203d78f47a1fb7374a5160079ce8cef22 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d448c6a87ea9bba864c7feffce9f1aaf14a2c56c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cc05fd9b87691277c961dd5b0faed8df274f483d (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ad12624c304384ab38f406b35bbd9150467df63 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a21939f3b03279e2cd29b90ce89790f4ce764557 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 317f9f3ee6eef7869d883494e244eea302a41c51 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b7d5a82f5f6d50d4583438e0dc4d5bbf0a336844 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8df85ecf4e57283a87148b9081c5142de0df3f8f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b70f16fbd2b7da712d1039d50672d70c6a7f7723 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 803d895c0baad13faaeb1b3cff612d53056ce49b (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c1ff72138260d14a084a5a180f52374c08a7ed8e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 05c32a23255f0197d01336273b034f7ace5f7e30 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 79b75a4fdd422eae354a8f3bf683bac60ffab206 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4afaa4b5f5be2e89637278caff11145e4c21a40e (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4af486bb2c2cb8b6042f00f1918784659a9a6e43 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2d107d290f5662764953b90cafbff5eaf6d90d6e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 61cb5b59c41436d32179348b76888090158d7a15 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d42383dfd5dcbc78948aa595c5b951b371df49e3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 120b1f64a6d354049b4c8d46fbbf3a10749c0e7f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c6725e1f459900d7aec1c4b6f76dbe659a56e5db (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f99b15fab3a5b82f1459134acfb9f12900137d54 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2277c47e21bdfc040c24ee15a79f2e2ff6e9a609 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3258984c287b95f8f0454c9cc3ec2aa2e792025 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7ea98dab5fe902648d2af599010672242a956f24 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 358a0f0297766be466f5bb183ab4edc79f20ecb5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f730348f927d75306d1eceb800fcb76cbcb5277c (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f5c91952640cff45002bcefc5aa10e96d60c2f1 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6b4086f1610bca75ff6778588425a3763e274c21 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 97710b0846ceae390f738ed7f5bfc999bb47ca15 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fc047f489df3843ef341aa6052ebf4d80fcab0a0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bb4b37ecf7bc0c141e04e744ccd0b4f30b780f10 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9790255c335ced193da5cb504852a96089501704 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7966e95259637dc8dc6fa67c10ce880fcb114ceb (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e0051bfdcea25917652bf2de0b351b787dc9df16 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d614348a0aedef64b7cb78ecaa7e091094987f47 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2cb0090fe5ade7685b850a03452c8f029104c633 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aed9e5d477ef41a5ce13f7c37adebbe17cad1d78 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 56937349b60e4a48c24f73ee8c7fbc90f0da5aac (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1e85b8f55d1b3f5099156351867aa5dfb504bd1c (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9713309a63ff0c480d2b6fde0cf5bcaaf3228ab3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 084d352293d9541b1deee7cdc85b4c7ba5fd164c (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccad8ceb1c8b0bccdebbc9249109c78422bedd92 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5e0d9b5b0b065d64cc774962af34e1a27ff52dd (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12d8f30780b3b26ef9c5b23528300a5ee5b221d1 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ff025b681477955dcc4a2afe9733c32bd9c5880f (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8ac9a969b1a25fdd9bfd1951ee9b593cd9c017d9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ba7d816e78c28dea6bbe03dbf7452b5e65508ce3 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 17b09c856853b56bd0fa89219649d0c8c9085fb4 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f8657b1020838314cc354393a08aa8c9eee45103 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e4bc74c94e9bd72e53a8f5283b0de5b901a81c10 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2b263b6cf8a95685fcffcb49ee330a9b58f35b44 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 71853c6197a6a7f222db0f1978c7cb232b87c5ee (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b297798d2d7a0c63649d4d9da6855075a95165bc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f7373d3f4707876c1d79cba91b7570b03f01adb5 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6397414602614ad96a96368ced159c3f49f10495 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b53c382bf0d0bafdc5f6d82bb77ce1c77b8f7072 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d78049022b3f0a1331487ee400c8d6a17b1e62fe (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 189d032bad0f39c78cf49da51c6d66cc6daf6dd1 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a7dfb6998bb2e76cbfd9d47c7357bda1c3af7f4a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ce739655795817c9ca81b4cbbe684fa352aaff04 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f9867b6d39aef309c18ad6ea83efb0b8a44bdfef (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2a60e29f064f8f48accec25769b6690e678d430e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c16da2b5b38ef90407d5438c4d6130f35de8bb06 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbcaf2119e48f20def964dea5489b533564e6e0f (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1bd6d09a8c825543dd11144de32fe8838da7eb50 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 51997d54d26034abfcd1db5de127b091a3cdd8b5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ea1832cb35d39348a4c7aa5245414b79d3abe7e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 047ad0cd5839c41dfcacb295bd7073c0e068a7ad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b62fa31fe45c5dfc6a5f7ccb0fe9d1c4d2f37b87 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bdc636917e0310fd46925a3fe2422fedd0bd1898 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 635cfa31c81dd436414372af5b02c26650969a19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4fbafb4bc92e443d2164dd39a5a8d3e84a928ddf (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f349c971dfc7fd75c4a4746183d0a098ad023183 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1a6bdbe53fa95906fd1bb58a5e108860d4ce124 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8f8a894fbf04259294790fd0be65a896f2d7d91f (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3f13fb712283a34d6f686a946df57abd2ef2086 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e11ab6f8d8f0572ddfd7e76eafcc3f30826dae1d (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 642b8744b52d56f48ee8fa2fc955149930300eb5 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0a9ab3ff8f188026a3a28d77842374fe90b95fdd (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a684833855566bf8c7c0400144759da7276c4b2b (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2bf14377746987981ced8f61948335534ec5779 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2b93a4fe9410a40749f60e095dcd033980b76ad (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb7526b4faa3890848be1780b2a6cb9b090eec20 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ab90d23f7402359d51e25399fe46dac3401a3352 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 65951e9c12e0557c43600546e6416c8975f13bc5 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ae72e3a9046764239efef2f93fd1062e33d7d08a (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8518208669bf75f30298b48b77dd33bc92bca73d (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 556b7fa196644c0c791f360a58facea5001ae80b (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1543921a6a1d43a671aaad3fcc2c97f516b1515 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7773c410fd6b04b1f7ce33a0ace71ba03b016ba (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3f08506031a9ad31eb14763c0c93d0435033fe8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 78915c55b92cd7f2df82f305224403813412f81c (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dbde783030cd26b97e2623d908547d452c43c144 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 60a40bc3da921c7200b7a16d01f62346e69ada3e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3eab86b21f87c8a06d4638f4657afdb981e40f3 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 62c5181d2c5c4ba7f6e50225099499196493d439 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bcac779458db0c7168887b7dda98ef96d243868 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a8045693dffa6e787075ddc248885c9719f143f9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2dd4852660d4215ce3e474f1b0680c119d249480 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c3991decb7846b9c69ec89435def86898e399396 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e140266565d560bab8b0dbaf77ef5e3c6d77cd2f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1898920707cc2e3d8dd9e4908cc1d4ede79751de (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e23c8e920836288ddf30bc5e17fb3f1d12fddaff (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c258527e3512b8213b8e292129b1359ecbcc65d5 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2c44b9a3bb389515d3b5980717c3c8ef0cea7200 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 562781d295d1049aacb31b5fed871d5af736098d (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c9b15817d2efd2985d9944506ad362b082a7bb33 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7c6db6b8e61f2d1ac87911f7c767ae646b84135 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 19d3bb2c4ca796328bc6915dc763da0e660733b9 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 84f464a73da4e1a56f4859d9b222399603c46a20 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3404671546905840af8acb9f2c302dfb58f4d931 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 571e12a4fc07dfdc8bd34f4d9d15183e71dfecb7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: af7aced6e210b2af9b5a9ae744bdce5f765ca2f8 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1a1c5cbe0def8ba3010df283582df00cc0bc9ef1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 07352040d7a1b335e6b62beecc6e894ec64bc5a6 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6f115a5873344f8a2d213a9c4720e4d4e0422c7f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b9a73cc5cebbd0e42a673d2c0e46393075e45442 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9fb4fc85de3c602cba98bc14959db8b37a566cd5 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ddb3ae1dc7ab90e5736ff364b223e27f6a943025 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d186350aebfe9134a6840027fc3094d6d5190856 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8bb8d9db81e210980935afab78903308173d67aa (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c140e25b5579e6e8fd54c0c4fa8763a80bd9a0c6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 258fd1903a9935cfc30676ed2c26f4fe6fdee886 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a448107e2890db2dd66229a1e892b4f9d5ccaf9f (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d8921f01e389df8a4c787b64c75075c3475ebb2 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 697ebf1d257a31ba1b37ff1d8b2515c35fe31ebb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3740875db4ffe9163ed563ad6013eaac0e5eb89a (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 23f930ac2b85931ff2eaad9a9f872be2795cc5e2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7775791270d9b931765b7ef8fb3e044ee49ea2a6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa157219207bd539ca5a9c6611fcc43f2481b1f9 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eb9c129ce73066ee69df33383bdc118b0d2d1429 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a56baf2e37d92aaac745912b5ace6e3c6660c9f2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 18a0afa8fd473ea2b418628b595d5ac859d13e1d (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2468ed16a864bbe1596d44bd7f3a4bd898c6fb42 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0d0990630e93ff8b1e0c41b33b1ae4b19506ee5f (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 340f8d4b157ad4cba20d14e7f04adec224d2fa3a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac641ab534515ea1285dc6705b1e70a6365f1813 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fdc7d70b8c47578faaa1e255ce717e00a4e1171e (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3d937adc3e6442158a7b7c52b3e8e18446631353 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 89df65929e8338a0fd91a5a80ec859f2bdac7f97 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e7878b48f6d8be6210a9ae08ebf6feeaead3261b (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d6b0eec7a6706551cbd556e120a2369f18f0f707 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0fc44ed24fa140e8433e1895afe54f968386979e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69854ac47f17321225ca53cec6a163265d615226 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 826fb6459b17d9485950c2b481415e3373a9b166 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 239280cb904b4d1cc588127c87a4446ec073d302 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1301d0eb70e59869a5c0c9d19dd2b61110fa815 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 38fc94dc3494030f61d111971af7926676bd44c2 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 160447d87ec2a8f576fb45c89f5677582bc821a2 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 10589a4b3018e283354de73adbc3b82770942db3 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57fb5f8b67073394870cb999c256fd1de2bbafa8 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a2ac96d8095a47452ebdf2f78cfd4be565bef1ed (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fe665541f57e4c6e038485fb47f851eba5652990 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9e538264f3f8b72d2af5b02f56936c1b0fef2083 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9c95f31a7ed4e7f07147d8f5d5541d61cdb0e96e (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a13e360757cc8299847987db068482d6c0e81f6f (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7f1a2882b38b87dd7376256ee14dff8f501e4ee5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 57c3817c456fb0945a2952cbf1e04eb3c0749fda (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e3e46e7854cd3665c4b40833eef1ef086a5f8740 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2ceb509b9f955bd8f8cd271d706f7da9c605dab (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ac46e6f8abe0936e290729e2ec610b9230c79153 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 868d87b708f636fa88eb69752c42164d95f85844 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ccd8e66e3eebfb4a950371b19407529d85754328 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 94b2f40c74c31815363f72367762ef98289bab16 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: aac584c7bf5e5502a8536aa6cd583c8d514e0f58 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ef09596fd6c597c1c48e12b014eabff9abf908d (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d17d00cb6b1cf49c738107ca246fd2ec43e5f24d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 405a3e8a330620fb5147f65a2cc9d9762ec69f41 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b0812d20d087ed139068f538227c87c737c04015 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b11fa069618856b92caa95648d27a3b6da5cd3b9 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69b19bc9be100409b122b94a1fca7d3031d3e6d0 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 31d7bd97d5b47cd51bacd17223786bcc8e56100b (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9d7b8fab0f9b45cd533e64157a251152ed2c84f5 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bd5bdc9b43c8d310675ecf22851c038090ed4521 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1b3d270b8c44a440fcd9df96d85a19f00a603a65 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 567461384accb315cbb7c2ff015f09b652cbdd0a (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3f3f44131d84a7b97ac194bc365f00526f9a213c (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 877d9769e787f354718fb9b9ad911278131600e3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e64704042e74f5178ea0903267b2b3de1174352d (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d2e0ab216ef00189b8d8c1728eaaf54cc1558e46 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ca8218b6cd1c67196ba19a33efe5f62ea3a2e4e8 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed54b8590916897db155dff6f724a76253bb7d8f (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2790049bd6c11d7cd2a50fdd521d5ee638e1fbab (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7fb7332a57e49943046229f97cf653916eaa1897 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5c033fb814b75a1d374a1915ad75f235e941454b (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cf878472675c4d84ef66fc52ad4ee08554137c0c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0bdccdcb2d4c0f6b0c7210a1aedacafbc2e5d8e4 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f517d2d30a013fcff8e163b82f47027685cedc31 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 03dfe428b3c0e6ae3c4680d49a6f33b965ff5d6d (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9934edfd61df3bb2d792b1da6f2ad8c0049bd323 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9cd42bc813e74b3a1dfdbef24c6a697ee63d384d (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7b91f8534109c93dc3be7296891f3a43051b8945 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d0b59a097d3e635551efb0ca06975a2035ba2ade (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1807 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (629 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19584 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.9MB/s eta 0:00:01  |▎ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.5MB/s eta 0:00:01  |▊ | 20kB 23.9MB/s eta 0:00:01  |█▏ | 30kB 28.4MB/s eta 0:00:01  |█▌ | 40kB 30.9MB/s eta 0:00:01  |██ | 51kB 32.9MB/s eta 0:00:01  |██▎ | 61kB 35.6MB/s eta 0:00:01  |██▋ | 71kB 35.3MB/s eta 0:00:01  |███ | 81kB 36.2MB/s eta 0:00:01  |███▍ | 92kB 37.6MB/s eta 0:00:01  |███▉ | 102kB 38.5MB/s eta 0:00:01  |████▏ | 112kB 38.5MB/s eta 0:00:01  |████▌ | 122kB 38.5MB/s eta 0:00:01  |█████ | 133kB 38.5MB/s eta 0:00:01  |█████▎ | 143kB 38.5MB/s eta 0:00:01  |█████▊ | 153kB 38.5MB/s eta 0:00:01  |██████ | 163kB 38.5MB/s eta 0:00:01  |██████▌ | 174kB 38.5MB/s eta 0:00:01  |██████▉ | 184kB 38.5MB/s eta 0:00:01  |███████▏ | 194kB 38.5MB/s eta 0:00:01  |███████▋ | 204kB 38.5MB/s eta 0:00:01  |████████ | 215kB 38.5MB/s eta 0:00:01  |████████▍ | 225kB 38.5MB/s eta 0:00:01  |████████▊ | 235kB 38.5MB/s eta 0:00:01  |█████████ | 245kB 38.5MB/s eta 0:00:01  |█████████▌ | 256kB 38.5MB/s eta 0:00:01  |█████████▉ | 266kB 38.5MB/s eta 0:00:01  |██████████▎ | 276kB 38.5MB/s eta 0:00:01  |██████████▋ | 286kB 38.5MB/s eta 0:00:01  |███████████ | 296kB 38.5MB/s eta 0:00:01  |███████████▍ | 307kB 38.5MB/s eta 0:00:01  |███████████▊ | 317kB 38.5MB/s eta 0:00:01  |████████████▏ | 327kB 38.5MB/s eta 0:00:01  |████████████▌ | 337kB 38.5MB/s eta 0:00:01  |█████████████ | 348kB 38.5MB/s eta 0:00:01  |█████████████▎ | 358kB 38.5MB/s eta 0:00:01  |█████████████▋ | 368kB 38.5MB/s eta 0:00:01  |██████████████ | 378kB 38.5MB/s eta 0:00:01  |██████████████▍ | 389kB 38.5MB/s eta 0:00:01  |██████████████▉ | 399kB 38.5MB/s eta 0:00:01  |███████████████▏ | 409kB 38.5MB/s eta 0:00:01  |███████████████▋ | 419kB 38.5MB/s eta 0:00:01  |████████████████ | 430kB 38.5MB/s eta 0:00:01  |████████████████▎ | 440kB 38.5MB/s eta 0:00:01  |████████████████▊ | 450kB 38.5MB/s eta 0:00:01  |█████████████████ | 460kB 38.5MB/s eta 0:00:01  |█████████████████▌ | 471kB 38.5MB/s eta 0:00:01  |█████████████████▉ | 481kB 38.5MB/s eta 0:00:01  |██████████████████▏ | 491kB 38.5MB/s eta 0:00:01  |██████████████████▋ | 501kB 38.5MB/s eta 0:00:01  |███████████████████ | 512kB 38.5MB/s eta 0:00:01  |███████████████████▍ | 522kB 38.5MB/s eta 0:00:01  |███████████████████▊ | 532kB 38.5MB/s eta 0:00:01  |████████████████████▏ | 542kB 38.5MB/s eta 0:00:01  |████████████████████▌ | 552kB 38.5MB/s eta 0:00:01  |████████████████████▉ | 563kB 38.5MB/s eta 0:00:01  |█████████████████████▎ | 573kB 38.5MB/s eta 0:00:01  |█████████████████████▋ | 583kB 38.5MB/s eta 0:00:01  |██████████████████████ | 593kB 38.5MB/s eta 0:00:01  |██████████████████████▍ | 604kB 38.5MB/s eta 0:00:01  |██████████████████████▊ | 614kB 38.5MB/s eta 0:00:01  |███████████████████████▏ | 624kB 38.5MB/s eta 0:00:01  |███████████████████████▌ | 634kB 38.5MB/s eta 0:00:01  |████████████████████████ | 645kB 38.5MB/s eta 0:00:01  |████████████████████████▎ | 655kB 38.5MB/s eta 0:00:01  |████████████████████████▊ | 665kB 38.5MB/s eta 0:00:01  |█████████████████████████ | 675kB 38.5MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 38.5MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 38.5MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 38.5MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 38.5MB/s eta 0:00:01  |███████████████████████████ | 727kB 38.5MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 38.5MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 38.5MB/s eta 0:00:01  |████████████████████████████ | 757kB 38.5MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 38.5MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 38.5MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 38.5MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 38.5MB/s eta 0:00:01  |██████████████████████████████ | 808kB 38.5MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 38.5MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 38.5MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 38.5MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 38.5MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 38.5MB/s eta 0:00:01  |████████████████████████████████| 870kB 38.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 512.0/736.6 kB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 23.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 34.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 54.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 45.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 952.5 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 143.4/159.5 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.6 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 31.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.7/9.2 MB 43.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 91.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 9.2/17.3 MB 87.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 80.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.1/17.3 MB 80.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 79.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 42.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data' and '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data' and '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data' and '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.yaml' and '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.yaml' and '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.yaml' and '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.481 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.481 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libidn_toascii_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.481 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.481 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libidn_stringprep_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.481 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libidn_tounicode_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.530 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bGK1UvzpGz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PPzRJbYKIN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nPpqfiKGIT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.815 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libidn_toascii_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-bGK1UvzpGz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libidn_stringprep_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PPzRJbYKIN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libidn_tounicode_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nPpqfiKGIT'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:45.817 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.049 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.050 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.216 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.216 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.236 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.237 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.237 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.322 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PPzRJbYKIN.data with fuzzerLogFile-0-PPzRJbYKIN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bGK1UvzpGz.data with fuzzerLogFile-0-bGK1UvzpGz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nPpqfiKGIT.data with fuzzerLogFile-0-nPpqfiKGIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.324 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.324 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.337 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.338 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.339 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.339 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.340 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.340 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libidn_stringprep_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libidn_stringprep_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libidn_toascii_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.342 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libidn_toascii_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libidn_toascii_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.343 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.343 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.343 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libidn_tounicode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.344 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libidn_tounicode_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libidn_tounicode_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 229| 3.26k| encode_basic (input[j], case_flags[j]) : (char) input[j]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.373 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 229| 15.4k| encode_basic (input[j], case_flags[j]) : (char) input[j]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.373 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.373 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.374 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.374 INFO fuzzer_profile - accummulate_profile: libidn_stringprep_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.376 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.376 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.376 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 441| | /* Case of last ASCII code point determines case flag: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.376 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.376 INFO fuzzer_profile - accummulate_profile: libidn_toascii_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.382 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.382 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.383 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.383 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.383 INFO fuzzer_profile - accummulate_profile: libidn_tounicode_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.514 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.514 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.514 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.514 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.515 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.517 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.518 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.519 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.520 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.520 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.520 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.520 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.520 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.520 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.520 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.521 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.522 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.524 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.524 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.526 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports/20240522/linux -- libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports-by-target/20240522/libidn_stringprep_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.563 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports/20240522/linux -- libidn_toascii_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports-by-target/20240522/libidn_toascii_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.602 INFO analysis - overlay_calltree_with_coverage: [+] found 34 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports/20240522/linux -- libidn_tounicode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports-by-target/20240522/libidn_tounicode_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.645 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.657 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.657 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.658 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.658 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.660 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.660 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.663 INFO html_report - create_all_function_table: Assembled a total of 90 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.663 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.692 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.693 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 159 -- : 159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.693 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.694 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:46.694 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.367 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.690 INFO html_helpers - create_horisontal_calltree_image: Creating image libidn_stringprep_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (121 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.748 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.748 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.905 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.905 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.916 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.917 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.021 INFO html_helpers - create_horisontal_calltree_image: Creating image libidn_toascii_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.021 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (108 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.081 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.081 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.175 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.185 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.186 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.186 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 173 -- : 173 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.186 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.187 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.188 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.317 INFO html_helpers - create_horisontal_calltree_image: Creating image libidn_tounicode_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.318 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.372 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.372 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.473 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.473 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.474 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.482 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.483 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.483 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.651 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.651 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.651 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.652 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.658 INFO html_report - create_all_function_table: Assembled a total of 90 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.661 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.663 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.663 INFO engine_input - analysis_func: Generating input for libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringprep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.667 INFO engine_input - analysis_func: Generating input for libidn_toascii_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idna_to_ascii_4i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringprep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idna_to_ascii_4z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.672 INFO engine_input - analysis_func: Generating input for libidn_tounicode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idna_to_unicode_4z4z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idna_to_unicode_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: stringprep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: idna_to_ascii_4i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.677 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.677 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.677 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.678 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.678 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.681 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.681 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.681 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.682 INFO sinks_analyser - analysis_func: ['libidn_tounicode_fuzzer.c', 'libidn_toascii_fuzzer.c', 'libidn_stringprep_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.682 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.683 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.683 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.684 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.685 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.685 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.686 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.686 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.686 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.691 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.691 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.691 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.691 INFO annotated_cfg - analysis_func: Analysing: libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.692 INFO annotated_cfg - analysis_func: Analysing: libidn_toascii_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.693 INFO annotated_cfg - analysis_func: Analysing: libidn_tounicode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports/20240522/linux -- libidn_stringprep_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports/20240522/linux -- libidn_toascii_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libidn/reports/20240522/linux -- libidn_tounicode_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.702 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.704 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.706 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.708 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.873 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.902 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.902 INFO debug_info - create_friendly_debug_types: Have to create for 687 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.940 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/fuzz/libidn_stringprep_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/nfkc.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/version.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/stringprep.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/pr29.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/idn-free.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/tld.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/gl/free.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/gl/unistr/u8-check.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/toutf8.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/gl/striconv.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/gl/c-strcasecmp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/gl/c-ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/fuzz/libidn_tounicode_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/idna.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/gl/c-strncasecmp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/lib/punycode.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libidn/fuzz/libidn_toascii_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.145 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:49.145 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/164 files][ 0.0 B/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PPzRJbYKIN.data [Content-Type=application/octet-stream]... Step #8: / [0/164 files][ 0.0 B/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/164 files][ 1.8 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/164 files][ 1.8 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/164 files][ 1.8 KiB/ 7.0 MiB] 0% Done / [1/164 files][ 1.8 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/164 files][ 1.8 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/164 files][ 8.7 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/164 files][ 8.7 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [1/164 files][ 8.7 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/164 files][ 12.4 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/164 files][ 12.4 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/164 files][ 12.4 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/164 files][ 12.4 KiB/ 7.0 MiB] 0% Done / [2/164 files][ 12.4 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/164 files][ 12.4 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/164 files][ 37.7 KiB/ 7.0 MiB] 0% Done / [3/164 files][ 37.7 KiB/ 7.0 MiB] 0% Done / [4/164 files][ 37.7 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/164 files][ 37.7 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/164 files][ 37.7 KiB/ 7.0 MiB] 0% Done / [5/164 files][ 37.7 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/164 files][ 53.8 KiB/ 7.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn_toascii_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/164 files][ 53.8 KiB/ 7.0 MiB] 0% Done / [5/164 files][ 53.8 KiB/ 7.0 MiB] 0% Done / [6/164 files][208.6 KiB/ 7.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPpqfiKGIT.data [Content-Type=application/octet-stream]... Step #8: / [6/164 files][209.2 KiB/ 7.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done / [6/164 files][226.3 KiB/ 7.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/164 files][490.3 KiB/ 7.0 MiB] 6% Done / [7/164 files][610.3 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/164 files][610.3 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/164 files][610.3 KiB/ 7.0 MiB] 8% Done / [8/164 files][610.3 KiB/ 7.0 MiB] 8% Done / [9/164 files][610.3 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn_tounicode_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/164 files][610.3 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/164 files][610.3 KiB/ 7.0 MiB] 8% Done / [10/164 files][610.3 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn_stringprep_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/164 files][610.3 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/164 files][610.3 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/164 files][620.1 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/164 files][620.1 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/164 files][620.1 KiB/ 7.0 MiB] 8% Done / [10/164 files][620.1 KiB/ 7.0 MiB] 8% Done / [11/164 files][620.1 KiB/ 7.0 MiB] 8% Done / [12/164 files][620.1 KiB/ 7.0 MiB] 8% Done / [13/164 files][620.1 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/164 files][620.1 KiB/ 7.0 MiB] 8% Done / [14/164 files][620.1 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/164 files][620.1 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn_stringprep_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [14/164 files][620.7 KiB/ 7.0 MiB] 8% Done / [14/164 files][620.7 KiB/ 7.0 MiB] 8% Done / [15/164 files][620.7 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/164 files][620.7 KiB/ 7.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/164 files][772.6 KiB/ 7.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/164 files][773.8 KiB/ 7.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [15/164 files][773.8 KiB/ 7.0 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [15/164 files][775.6 KiB/ 7.0 MiB] 10% Done - [15/164 files][775.6 KiB/ 7.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [15/164 files][776.9 KiB/ 7.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/164 files][776.9 KiB/ 7.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/164 files][777.5 KiB/ 7.0 MiB] 10% Done - [15/164 files][777.5 KiB/ 7.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [17/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [18/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [18/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [19/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [19/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [20/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [20/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [20/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done - [20/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/164 files][ 1.1 MiB/ 7.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/164 files][ 1.3 MiB/ 7.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/164 files][ 1.3 MiB/ 7.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/164 files][ 1.3 MiB/ 7.0 MiB] 18% Done - [21/164 files][ 1.3 MiB/ 7.0 MiB] 18% Done - [22/164 files][ 1.3 MiB/ 7.0 MiB] 18% Done - [23/164 files][ 1.3 MiB/ 7.0 MiB] 18% Done - [24/164 files][ 1.4 MiB/ 7.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/164 files][ 1.4 MiB/ 7.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/164 files][ 2.3 MiB/ 7.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/164 files][ 2.3 MiB/ 7.0 MiB] 33% Done - [25/164 files][ 2.3 MiB/ 7.0 MiB] 33% Done - [26/164 files][ 2.3 MiB/ 7.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.3 MiB/ 7.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn_tounicode_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.3 MiB/ 7.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.5 MiB/ 7.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/fuzz/libidn_tounicode_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [26/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [27/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [27/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [27/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [29/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [29/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [29/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [30/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [31/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PPzRJbYKIN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/164 files][ 2.6 MiB/ 7.0 MiB] 37% Done - [32/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [32/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [33/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [33/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/fuzz/libidn_stringprep_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [34/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [35/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [36/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [37/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [38/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [39/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bGK1UvzpGz.data [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bGK1UvzpGz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/fuzz/libidn_toascii_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libidn_toascii_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nPpqfiKGIT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [41/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [41/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [42/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [42/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [42/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [43/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/pr29.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/stringprep.c [Content-Type=text/x-csrc]... Step #8: - [44/164 files][ 3.0 MiB/ 7.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [44/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gunicomp.h [Content-Type=text/x-chdr]... Step #8: - [44/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/profiles.c [Content-Type=text/x-csrc]... Step #8: - [44/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/rfc3454.c [Content-Type=text/x-csrc]... Step #8: - [44/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [44/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/tlds.c [Content-Type=text/x-csrc]... Step #8: - [44/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [45/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/idn-free.c [Content-Type=text/x-csrc]... Step #8: - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/version.c [Content-Type=text/x-csrc]... Step #8: - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/nfkc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/punycode.h [Content-Type=text/x-chdr]... Step #8: - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/tld.h [Content-Type=text/x-chdr]... Step #8: - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/punycode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/tld.c [Content-Type=text/x-csrc]... Step #8: - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [46/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gl/free.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gunidecomp.h [Content-Type=text/x-chdr]... Step #8: - [47/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [47/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/stringprep.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/toutf8.c [Content-Type=text/x-csrc]... Step #8: - [47/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [47/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done - [47/164 files][ 3.2 MiB/ 7.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gl/c-strcasecmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/idna.c [Content-Type=text/x-csrc]... Step #8: - [47/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done - [48/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done - [48/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done - [49/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gl/c-ctype.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gl/c-strncasecmp.c [Content-Type=text/x-csrc]... Step #8: - [49/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done - [49/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done - [49/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gl/c-ctype.h [Content-Type=text/x-chdr]... Step #8: - [49/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gl/striconv.c [Content-Type=text/x-csrc]... Step #8: - [49/164 files][ 3.4 MiB/ 7.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libidn/lib/gl/unistr/u8-check.c [Content-Type=text/x-csrc]... Step #8: - [49/164 files][ 3.6 MiB/ 7.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/164 files][ 3.6 MiB/ 7.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [49/164 files][ 3.6 MiB/ 7.0 MiB] 52% Done - [50/164 files][ 3.6 MiB/ 7.0 MiB] 52% Done - [51/164 files][ 3.7 MiB/ 7.0 MiB] 52% Done - [52/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [53/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [54/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [55/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [56/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [57/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [58/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [59/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [60/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [61/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [62/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [63/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [64/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [65/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [66/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [67/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [68/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [69/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [70/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [71/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done - [72/164 files][ 3.8 MiB/ 7.0 MiB] 54% Done \ \ [73/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [74/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [75/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [76/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [77/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [78/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [79/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [80/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [81/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [82/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [83/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [84/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [85/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [86/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [87/164 files][ 4.3 MiB/ 7.0 MiB] 61% Done \ [88/164 files][ 4.3 MiB/ 7.0 MiB] 62% Done \ [89/164 files][ 4.3 MiB/ 7.0 MiB] 62% Done \ [90/164 files][ 4.3 MiB/ 7.0 MiB] 62% Done \ [91/164 files][ 4.4 MiB/ 7.0 MiB] 62% Done \ [92/164 files][ 4.4 MiB/ 7.0 MiB] 62% Done \ [93/164 files][ 4.4 MiB/ 7.0 MiB] 63% Done \ [94/164 files][ 4.4 MiB/ 7.0 MiB] 63% Done \ [95/164 files][ 4.5 MiB/ 7.0 MiB] 64% Done \ [96/164 files][ 5.2 MiB/ 7.0 MiB] 75% Done \ [97/164 files][ 5.3 MiB/ 7.0 MiB] 75% Done \ [98/164 files][ 5.3 MiB/ 7.0 MiB] 75% Done \ [99/164 files][ 5.3 MiB/ 7.0 MiB] 75% Done \ [100/164 files][ 5.3 MiB/ 7.0 MiB] 75% Done \ [101/164 files][ 5.3 MiB/ 7.0 MiB] 75% Done \ [102/164 files][ 5.3 MiB/ 7.0 MiB] 75% Done \ [103/164 files][ 5.3 MiB/ 7.0 MiB] 75% Done \ [104/164 files][ 5.4 MiB/ 7.0 MiB] 77% Done \ [105/164 files][ 5.4 MiB/ 7.0 MiB] 77% Done \ [106/164 files][ 5.4 MiB/ 7.0 MiB] 77% Done \ [107/164 files][ 5.6 MiB/ 7.0 MiB] 79% Done \ [108/164 files][ 5.6 MiB/ 7.0 MiB] 79% Done \ [109/164 files][ 5.9 MiB/ 7.0 MiB] 84% Done \ [110/164 files][ 5.9 MiB/ 7.0 MiB] 85% Done \ [111/164 files][ 5.9 MiB/ 7.0 MiB] 85% Done \ [112/164 files][ 5.9 MiB/ 7.0 MiB] 85% Done \ [113/164 files][ 5.9 MiB/ 7.0 MiB] 85% Done \ [114/164 files][ 5.9 MiB/ 7.0 MiB] 85% Done \ [115/164 files][ 5.9 MiB/ 7.0 MiB] 85% Done \ [116/164 files][ 6.2 MiB/ 7.0 MiB] 89% Done \ [117/164 files][ 6.2 MiB/ 7.0 MiB] 89% Done \ [118/164 files][ 6.2 MiB/ 7.0 MiB] 89% Done \ [119/164 files][ 6.2 MiB/ 7.0 MiB] 89% Done \ [120/164 files][ 6.2 MiB/ 7.0 MiB] 89% Done \ [121/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [122/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [123/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [124/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [125/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [126/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [127/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [128/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [129/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [130/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [131/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [132/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [133/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [134/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [135/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done \ [136/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done | | [137/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done | [138/164 files][ 6.4 MiB/ 7.0 MiB] 91% Done | [139/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [140/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [141/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [142/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [143/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [144/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [145/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [146/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [147/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [148/164 files][ 6.4 MiB/ 7.0 MiB] 92% Done | [149/164 files][ 6.9 MiB/ 7.0 MiB] 99% Done | [150/164 files][ 6.9 MiB/ 7.0 MiB] 99% Done | [151/164 files][ 6.9 MiB/ 7.0 MiB] 99% Done | [152/164 files][ 6.9 MiB/ 7.0 MiB] 99% Done | [153/164 files][ 6.9 MiB/ 7.0 MiB] 99% Done | [154/164 files][ 6.9 MiB/ 7.0 MiB] 99% Done | [155/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [156/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [157/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [158/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [159/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [160/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [161/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [162/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [163/164 files][ 7.0 MiB/ 7.0 MiB] 99% Done | [164/164 files][ 7.0 MiB/ 7.0 MiB] 100% Done Step #8: Operation completed over 164 objects/7.0 MiB. Finished Step #8 PUSH DONE